starting build "23594e64-affe-4503-ba2d-75303fb286a6" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 51df0d6876cd: Pulling fs layer Step #0: 38da3118a46e: Pulling fs layer Step #0: 76485c50adab: Pulling fs layer Step #0: 6e454ec0415e: Pulling fs layer Step #0: fcc56198b7b3: Pulling fs layer Step #0: 839d42049c75: Pulling fs layer Step #0: 9b7f47b799be: Pulling fs layer Step #0: 885b716fb19d: Pulling fs layer Step #0: 1f82e1e2eaac: Pulling fs layer Step #0: 3582fe5817de: Pulling fs layer Step #0: a221f9a44ef5: Pulling fs layer Step #0: e9f45d43ad23: Pulling fs layer Step #0: db56863ee7be: Pulling fs layer Step #0: 84816e0f3769: Pulling fs layer Step #0: a6399624745a: Pulling fs layer Step #0: 0715e4009fac: Pulling fs layer Step #0: 4e5763569d03: Pulling fs layer Step #0: 7f4c947f7af3: Pulling fs layer Step #0: 30d1cf1bf2b4: Pulling fs layer Step #0: 839d42049c75: Waiting Step #0: 9b7f47b799be: Waiting Step #0: 885b716fb19d: Waiting Step #0: a6399624745a: Waiting Step #0: 1f82e1e2eaac: Waiting Step #0: 3582fe5817de: Waiting Step #0: a221f9a44ef5: Waiting Step #0: 0715e4009fac: Waiting Step #0: e9f45d43ad23: Waiting Step #0: 76485c50adab: Waiting Step #0: 4e5763569d03: Waiting Step #0: db56863ee7be: Waiting Step #0: 6e454ec0415e: Waiting Step #0: 84816e0f3769: Waiting Step #0: fcc56198b7b3: Waiting Step #0: 7f4c947f7af3: Waiting Step #0: 38da3118a46e: Download complete Step #0: 76485c50adab: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: fcc56198b7b3: Verifying Checksum Step #0: 6e454ec0415e: Verifying Checksum Step #0: 6e454ec0415e: Download complete Step #0: 9b7f47b799be: Verifying Checksum Step #0: 9b7f47b799be: Download complete Step #0: 51df0d6876cd: Verifying Checksum Step #0: 51df0d6876cd: Download complete Step #0: 885b716fb19d: Download complete Step #0: 1f82e1e2eaac: Download complete Step #0: a221f9a44ef5: Verifying Checksum Step #0: a221f9a44ef5: Download complete Step #0: 3582fe5817de: Verifying Checksum Step #0: 3582fe5817de: Download complete Step #0: b549f31133a9: Pull complete Step #0: db56863ee7be: Verifying Checksum Step #0: db56863ee7be: Download complete Step #0: 84816e0f3769: Verifying Checksum Step #0: 84816e0f3769: Download complete Step #0: 839d42049c75: Verifying Checksum Step #0: 839d42049c75: Download complete Step #0: a6399624745a: Verifying Checksum Step #0: a6399624745a: Download complete Step #0: 4e5763569d03: Verifying Checksum Step #0: 4e5763569d03: Download complete Step #0: e9f45d43ad23: Verifying Checksum Step #0: e9f45d43ad23: Download complete Step #0: 7f4c947f7af3: Verifying Checksum Step #0: 7f4c947f7af3: Download complete Step #0: 30d1cf1bf2b4: Verifying Checksum Step #0: 30d1cf1bf2b4: Download complete Step #0: 0715e4009fac: Verifying Checksum Step #0: 0715e4009fac: Download complete Step #0: 51df0d6876cd: Pull complete Step #0: 38da3118a46e: Pull complete Step #0: 76485c50adab: Pull complete Step #0: 6e454ec0415e: Pull complete Step #0: fcc56198b7b3: Pull complete Step #0: 839d42049c75: Pull complete Step #0: 9b7f47b799be: Pull complete Step #0: 885b716fb19d: Pull complete Step #0: 1f82e1e2eaac: Pull complete Step #0: 3582fe5817de: Pull complete Step #0: a221f9a44ef5: Pull complete Step #0: e9f45d43ad23: Pull complete Step #0: db56863ee7be: Pull complete Step #0: 84816e0f3769: Pull complete Step #0: a6399624745a: Pull complete Step #0: 0715e4009fac: Pull complete Step #0: 4e5763569d03: Pull complete Step #0: 7f4c947f7af3: Pull complete Step #0: 30d1cf1bf2b4: Pull complete Step #0: Digest: sha256:cb894d78b81942499e77d79f91f562ce74c084f3ca1001f2c72a30e5404d1f69 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/pycrypto/textcov_reports/20241120/all_cov.json... Step #1: / [0/2 files][ 0.0 B/ 27.2 KiB] 0% Done Copying gs://oss-fuzz-coverage/pycrypto/textcov_reports/20241120/html_status.json... Step #1: / [0/2 files][ 0.0 B/ 27.2 KiB] 0% Done / [1/2 files][ 18.2 KiB/ 27.2 KiB] 67% Done / [2/2 files][ 27.2 KiB/ 27.2 KiB] 100% Done Step #1: Operation completed over 2 objects/27.2 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 32 Step #2: -rw-r--r-- 1 root root 18641 Nov 20 10:04 all_cov.json Step #2: -rw-r--r-- 1 root root 9161 Nov 20 10:04 html_status.json Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 14.34kB Step #4: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #4: latest: Pulling from oss-fuzz-base/base-builder-python Step #4: b549f31133a9: Already exists Step #4: 51df0d6876cd: Already exists Step #4: 38da3118a46e: Already exists Step #4: ec67c84a6d76: Pulling fs layer Step #4: 8bb7dd1116ca: Pulling fs layer Step #4: 1fb4fb3d2b01: Pulling fs layer Step #4: a7d3a0578149: Pulling fs layer Step #4: 23e3013e5b98: Pulling fs layer Step #4: 50e1ee57936a: Pulling fs layer Step #4: b46b6cdbb6f2: Pulling fs layer Step #4: c0d18e8fb1fa: Pulling fs layer Step #4: 29a663a40ba4: Pulling fs layer Step #4: d57e2535d3c0: Pulling fs layer Step #4: e530a9eecf2b: Pulling fs layer Step #4: 4f27abcdaf5d: Pulling fs layer Step #4: 81adce140048: Pulling fs layer Step #4: 1eaaa1542342: Pulling fs layer Step #4: 6becd2001539: Pulling fs layer Step #4: 22d4835417b0: Pulling fs layer Step #4: 601a9cbfd137: Pulling fs layer Step #4: d57e2535d3c0: Waiting Step #4: b46b6cdbb6f2: Waiting Step #4: 972df7da24e8: Pulling fs layer Step #4: 535ecd0613d1: Pulling fs layer Step #4: c0d18e8fb1fa: Waiting Step #4: e530a9eecf2b: Waiting Step #4: 29a663a40ba4: Waiting Step #4: a7d3a0578149: Waiting Step #4: 4f27abcdaf5d: Waiting Step #4: 23e3013e5b98: Waiting Step #4: 16949380c6e4: Pulling fs layer Step #4: 81adce140048: Waiting Step #4: 6becd2001539: Waiting Step #4: da4104990ff0: Pulling fs layer Step #4: 1eaaa1542342: Waiting Step #4: 50e1ee57936a: Waiting Step #4: c19b7fe83e8a: Pulling fs layer Step #4: 3c6277aa8e2b: Pulling fs layer Step #4: 22d4835417b0: Waiting Step #4: 972df7da24e8: Waiting Step #4: bcf869ca811e: Pulling fs layer Step #4: 535ecd0613d1: Waiting Step #4: 4a49dc7a9851: Pulling fs layer Step #4: 16949380c6e4: Waiting Step #4: da4104990ff0: Waiting Step #4: 3c6277aa8e2b: Waiting Step #4: c19b7fe83e8a: Waiting Step #4: de9ad109123c: Pulling fs layer Step #4: d74dccfeea37: Pulling fs layer Step #4: bcf869ca811e: Waiting Step #4: 601a9cbfd137: Waiting Step #4: 9650ce23f886: Pulling fs layer Step #4: eaeb815cd75a: Pulling fs layer Step #4: de9ad109123c: Waiting Step #4: d74dccfeea37: Waiting Step #4: 3ccdc7b565ee: Pulling fs layer Step #4: 11c03f65d6c1: Pulling fs layer Step #4: 467aec4774aa: Pulling fs layer Step #4: 3ccdc7b565ee: Waiting Step #4: 11c03f65d6c1: Waiting Step #4: 467aec4774aa: Waiting Step #4: 1fb4fb3d2b01: Verifying Checksum Step #4: 1fb4fb3d2b01: Download complete Step #4: 8bb7dd1116ca: Verifying Checksum Step #4: 8bb7dd1116ca: Download complete Step #4: 23e3013e5b98: Verifying Checksum Step #4: 23e3013e5b98: Download complete Step #4: ec67c84a6d76: Verifying Checksum Step #4: ec67c84a6d76: Download complete Step #4: 50e1ee57936a: Verifying Checksum Step #4: 50e1ee57936a: Download complete Step #4: c0d18e8fb1fa: Verifying Checksum Step #4: c0d18e8fb1fa: Download complete Step #4: 29a663a40ba4: Verifying Checksum Step #4: 29a663a40ba4: Download complete Step #4: d57e2535d3c0: Download complete Step #4: ec67c84a6d76: Pull complete Step #4: e530a9eecf2b: Verifying Checksum Step #4: e530a9eecf2b: Download complete Step #4: 4f27abcdaf5d: Verifying Checksum Step #4: 4f27abcdaf5d: Download complete Step #4: 8bb7dd1116ca: Pull complete Step #4: 81adce140048: Verifying Checksum Step #4: 81adce140048: Download complete Step #4: 1fb4fb3d2b01: Pull complete Step #4: b46b6cdbb6f2: Verifying Checksum Step #4: b46b6cdbb6f2: Download complete Step #4: 6becd2001539: Verifying Checksum Step #4: 6becd2001539: Download complete Step #4: 1eaaa1542342: Verifying Checksum Step #4: 22d4835417b0: Verifying Checksum Step #4: 22d4835417b0: Download complete Step #4: 601a9cbfd137: Verifying Checksum Step #4: 601a9cbfd137: Download complete Step #4: a7d3a0578149: Verifying Checksum Step #4: a7d3a0578149: Download complete Step #4: 972df7da24e8: Verifying Checksum Step #4: 972df7da24e8: Download complete Step #4: 535ecd0613d1: Download complete Step #4: da4104990ff0: Verifying Checksum Step #4: da4104990ff0: Download complete Step #4: 16949380c6e4: Verifying Checksum Step #4: 16949380c6e4: Download complete Step #4: c19b7fe83e8a: Verifying Checksum Step #4: c19b7fe83e8a: Download complete Step #4: 3c6277aa8e2b: Verifying Checksum Step #4: 3c6277aa8e2b: Download complete Step #4: bcf869ca811e: Verifying Checksum Step #4: bcf869ca811e: Download complete Step #4: 4a49dc7a9851: Verifying Checksum Step #4: 4a49dc7a9851: Download complete Step #4: de9ad109123c: Verifying Checksum Step #4: de9ad109123c: Download complete Step #4: 9650ce23f886: Download complete Step #4: d74dccfeea37: Verifying Checksum Step #4: d74dccfeea37: Download complete Step #4: eaeb815cd75a: Verifying Checksum Step #4: eaeb815cd75a: Download complete Step #4: 3ccdc7b565ee: Verifying Checksum Step #4: 3ccdc7b565ee: Download complete Step #4: 11c03f65d6c1: Verifying Checksum Step #4: 11c03f65d6c1: Download complete Step #4: 467aec4774aa: Verifying Checksum Step #4: 467aec4774aa: Download complete Step #4: a7d3a0578149: Pull complete Step #4: 23e3013e5b98: Pull complete Step #4: 50e1ee57936a: Pull complete Step #4: b46b6cdbb6f2: Pull complete Step #4: c0d18e8fb1fa: Pull complete Step #4: 29a663a40ba4: Pull complete Step #4: d57e2535d3c0: Pull complete Step #4: e530a9eecf2b: Pull complete Step #4: 4f27abcdaf5d: Pull complete Step #4: 81adce140048: Pull complete Step #4: 1eaaa1542342: Pull complete Step #4: 6becd2001539: Pull complete Step #4: 22d4835417b0: Pull complete Step #4: 601a9cbfd137: Pull complete Step #4: 972df7da24e8: Pull complete Step #4: 535ecd0613d1: Pull complete Step #4: 16949380c6e4: Pull complete Step #4: da4104990ff0: Pull complete Step #4: c19b7fe83e8a: Pull complete Step #4: 3c6277aa8e2b: Pull complete Step #4: bcf869ca811e: Pull complete Step #4: 4a49dc7a9851: Pull complete Step #4: de9ad109123c: Pull complete Step #4: d74dccfeea37: Pull complete Step #4: 9650ce23f886: Pull complete Step #4: eaeb815cd75a: Pull complete Step #4: 3ccdc7b565ee: Pull complete Step #4: 11c03f65d6c1: Pull complete Step #4: 467aec4774aa: Pull complete Step #4: Digest: sha256:5ff1d34235ab19c5f82ec3d781fe56d65d3fbb6106da83444a87af70409a2e09 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #4: ---> 5e178232ff6e Step #4: Step 2/4 : RUN git clone https://github.com/pycrypto/pycrypto Step #4: ---> Running in 9a66c0d4912a Step #4: Cloning into 'pycrypto'... Step #4: Removing intermediate container 9a66c0d4912a Step #4: ---> 75e0f0c505d3 Step #4: Step 3/4 : COPY build.sh *.py $SRC/ Step #4: ---> eacc353baa1e Step #4: Step 4/4 : WORKDIR pycrypto Step #4: ---> Running in d729fc658610 Step #4: Removing intermediate container d729fc658610 Step #4: ---> dbc7e79e3a92 Step #4: Successfully built dbc7e79e3a92 Step #4: Successfully tagged gcr.io/oss-fuzz/pycrypto:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/pycrypto Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileQisWoM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ python == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/pycrypto/.git Step #5 - "srcmap": + GIT_DIR=/src/pycrypto Step #5 - "srcmap": + cd /src/pycrypto Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/pycrypto/pycrypto Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=65b43bd4ffe2a48bdedae986b1a291f5a2cc7df7 Step #5 - "srcmap": + jq_inplace /tmp/fileQisWoM '."/src/pycrypto" = { type: "git", url: "https://github.com/pycrypto/pycrypto", rev: "65b43bd4ffe2a48bdedae986b1a291f5a2cc7df7" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file1YULHd Step #5 - "srcmap": + cat /tmp/fileQisWoM Step #5 - "srcmap": + jq '."/src/pycrypto" = { type: "git", url: "https://github.com/pycrypto/pycrypto", rev: "65b43bd4ffe2a48bdedae986b1a291f5a2cc7df7" }' Step #5 - "srcmap": + mv /tmp/file1YULHd /tmp/fileQisWoM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileQisWoM Step #5 - "srcmap": + rm /tmp/fileQisWoM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/pycrypto": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/pycrypto/pycrypto", Step #5 - "srcmap": "rev": "65b43bd4ffe2a48bdedae986b1a291f5a2cc7df7" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 806 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 0s (2223 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ef/7d/500c9ad20238fcfcb4cb9243eede163594d7020ce87bd9610c9e02771876/pip-24.3.1-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 7.0MB/s eta 0:00:01  |▍ | 20kB 3.7MB/s eta 0:00:01  |▌ | 30kB 5.4MB/s eta 0:00:01  |▊ | 40kB 2.4MB/s eta 0:00:01  |█ | 51kB 2.5MB/s eta 0:00:01  |█ | 61kB 3.0MB/s eta 0:00:01  |█▎ | 71kB 3.2MB/s eta 0:00:01  |█▍ | 81kB 3.4MB/s eta 0:00:01  |█▋ | 92kB 3.8MB/s eta 0:00:01  |█▉ | 102kB 3.0MB/s eta 0:00:01  |██ | 112kB 3.0MB/s eta 0:00:01  |██▏ | 122kB 3.0MB/s eta 0:00:01  |██▍ | 133kB 3.0MB/s eta 0:00:01  |██▌ | 143kB 3.0MB/s eta 0:00:01  |██▊ | 153kB 3.0MB/s eta 0:00:01  |██▉ | 163kB 3.0MB/s eta 0:00:01  |███ | 174kB 3.0MB/s eta 0:00:01  |███▎ | 184kB 3.0MB/s eta 0:00:01  |███▍ | 194kB 3.0MB/s eta 0:00:01  |███▋ | 204kB 3.0MB/s eta 0:00:01  |███▊ | 215kB 3.0MB/s eta 0:00:01  |████ | 225kB 3.0MB/s eta 0:00:01  |████▏ | 235kB 3.0MB/s eta 0:00:01  |████▎ | 245kB 3.0MB/s eta 0:00:01  |████▌ | 256kB 3.0MB/s eta 0:00:01  |████▊ | 266kB 3.0MB/s eta 0:00:01  |████▉ | 276kB 3.0MB/s eta 0:00:01  |█████ | 286kB 3.0MB/s eta 0:00:01  |█████▏ | 296kB 3.0MB/s eta 0:00:01  |█████▍ | 307kB 3.0MB/s eta 0:00:01  |█████▋ | 317kB 3.0MB/s eta 0:00:01  |█████▊ | 327kB 3.0MB/s eta 0:00:01  |██████ | 337kB 3.0MB/s eta 0:00:01  |██████▏ | 348kB 3.0MB/s eta 0:00:01  |██████▎ | 358kB 3.0MB/s eta 0:00:01  |██████▌ | 368kB 3.0MB/s eta 0:00:01  |██████▋ | 378kB 3.0MB/s eta 0:00:01  |██████▉ | 389kB 3.0MB/s eta 0:00:01  |███████ | 399kB 3.0MB/s eta 0:00:01  |███████▏ | 409kB 3.0MB/s eta 0:00:01  |███████▍ | 419kB 3.0MB/s eta 0:00:01  |███████▌ | 430kB 3.0MB/s eta 0:00:01  |███████▊ | 440kB 3.0MB/s eta 0:00:01  |████████ | 450kB 3.0MB/s eta 0:00:01  |████████ | 460kB 3.0MB/s eta 0:00:01  |████████▎ | 471kB 3.0MB/s eta 0:00:01  |████████▌ | 481kB 3.0MB/s eta 0:00:01  |████████▋ | 491kB 3.0MB/s eta 0:00:01  |████████▉ | 501kB 3.0MB/s eta 0:00:01  |█████████ | 512kB 3.0MB/s eta 0:00:01  |█████████▏ | 522kB 3.0MB/s eta 0:00:01  |█████████▍ | 532kB 3.0MB/s eta 0:00:01  |█████████▌ | 542kB 3.0MB/s eta 0:00:01  |█████████▊ | 552kB 3.0MB/s eta 0:00:01  |██████████ | 563kB 3.0MB/s eta 0:00:01  |██████████ | 573kB 3.0MB/s eta 0:00:01  |██████████▎ | 583kB 3.0MB/s eta 0:00:01  |██████████▍ | 593kB 3.0MB/s eta 0:00:01  |██████████▋ | 604kB 3.0MB/s eta 0:00:01  |██████████▉ | 614kB 3.0MB/s eta 0:00:01  |███████████ | 624kB 3.0MB/s eta 0:00:01  |███████████▏ | 634kB 3.0MB/s eta 0:00:01  |███████████▎ | 645kB 3.0MB/s eta 0:00:01  |███████████▌ | 655kB 3.0MB/s eta 0:00:01  |███████████▊ | 665kB 3.0MB/s eta 0:00:01  |███████████▉ | 675kB 3.0MB/s eta 0:00:01  |████████████ | 686kB 3.0MB/s eta 0:00:01  |████████████▎ | 696kB 3.0MB/s eta 0:00:01  |████████████▍ | 706kB 3.0MB/s eta 0:00:01  |████████████▋ | 716kB 3.0MB/s eta 0:00:01  |████████████▊ | 727kB 3.0MB/s eta 0:00:01  |█████████████ | 737kB 3.0MB/s eta 0:00:01  |█████████████▏ | 747kB 3.0MB/s eta 0:00:01  |█████████████▎ | 757kB 3.0MB/s eta 0:00:01  |█████████████▌ | 768kB 3.0MB/s eta 0:00:01  |█████████████▊ | 778kB 3.0MB/s eta 0:00:01  |█████████████▉ | 788kB 3.0MB/s eta 0:00:01  |██████████████ | 798kB 3.0MB/s eta 0:00:01  |██████████████▏ | 808kB 3.0MB/s eta 0:00:01  |██████████████▍ | 819kB 3.0MB/s eta 0:00:01  |██████████████▋ | 829kB 3.0MB/s eta 0:00:01  |██████████████▊ | 839kB 3.0MB/s eta 0:00:01  |███████████████ | 849kB 3.0MB/s eta 0:00:01  |███████████████ | 860kB 3.0MB/s eta 0:00:01  |███████████████▎ | 870kB 3.0MB/s eta 0:00:01  |███████████████▌ | 880kB 3.0MB/s eta 0:00:01  |███████████████▋ | 890kB 3.0MB/s eta 0:00:01  |███████████████▉ | 901kB 3.0MB/s eta 0:00:01  |████████████████ | 911kB 3.0MB/s eta 0:00:01  |████████████████▏ | 921kB 3.0MB/s eta 0:00:01  |████████████████▍ | 931kB 3.0MB/s eta 0:00:01  |████████████████▌ | 942kB 3.0MB/s eta 0:00:01  |████████████████▊ | 952kB 3.0MB/s eta 0:00:01  |█████████████████ | 962kB 3.0MB/s eta 0:00:01  |█████████████████ | 972kB 3.0MB/s eta 0:00:01  |█████████████████▎ | 983kB 3.0MB/s eta 0:00:01  |█████████████████▍ | 993kB 3.0MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 3.0MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 3.0MB/s eta 0:00:01  |██████████████████ | 1.0MB 3.0MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 3.0MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 3.0MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 3.0MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 3.0MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 3.0MB/s eta 0:00:01  |███████████████████ | 1.1MB 3.0MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 3.0MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 3.0MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 3.0MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 3.0MB/s eta 0:00:01  |████████████████████ | 1.1MB 3.0MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 3.0MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 3.0MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 3.0MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 3.0MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 3.0MB/s eta 0:00:01  |█████████████████████ | 1.2MB 3.0MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 3.0MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 3.0MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 3.0MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 3.0MB/s eta 0:00:01  |██████████████████████ | 1.2MB 3.0MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 3.0MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 3.0MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 3.0MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 3.0MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 3.0MB/s eta 0:00:01  |███████████████████████ | 1.3MB 3.0MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 3.0MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 3.0MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 3.0MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 3.0MB/s eta 0:00:01  |████████████████████████ | 1.4MB 3.0MB/s eta 0:00:01  |████████████████████████ | 1.4MB 3.0MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 3.0MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 3.0MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 3.0MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 3.0MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 3.0MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 3.0MB/s eta 0:00:01  |█████████████████████████▍ | 1.4MB 3.0MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 3.0MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 3.0MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 3.0MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 3.0MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 3.0MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 3.0MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 3.0MB/s eta 0:00:01  |██████████████████████████▉ | 1.5MB 3.0MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 3.0MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 3.0MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 3.0MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 3.0MB/s eta 0:00:01  |███████████████████████████▊ | 1.6MB 3.0MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 3.0MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 3.0MB/s eta 0:00:01  |████████████████████████████▎ | 1.6MB 3.0MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 3.0MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 3.0MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 3.0MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 3.0MB/s eta 0:00:01  |█████████████████████████████▏ | 1.7MB 3.0MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 3.0MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 3.0MB/s eta 0:00:01  |█████████████████████████████▊ | 1.7MB 3.0MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 3.0MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 3.0MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 3.0MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 3.0MB/s eta 0:00:01  |██████████████████████████████▋ | 1.7MB 3.0MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 3.0MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 3.0MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 3.0MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 3.0MB/s eta 0:00:01  |███████████████████████████████▌| 1.8MB 3.0MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 3.0MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 3.0MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 3.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached https://files.pythonhosted.org/packages/90/12/282ee9bce8b58130cb762fbc9beabd531549952cac11fc56add11dcb7ea0/setuptools-75.3.0-py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 42.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-42.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-42.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.3.1 setuptools-75.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 22.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 101.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.8/site-packages (from matplotlib) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.1.0 in /usr/local/lib/python3.8/site-packages (from importlib-resources>=3.2.0->matplotlib) (3.20.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 107.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 126.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 83.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 148.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 136.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, numpy, kiwisolver, importlib-resources, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.55.0 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:37.866 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:38.348 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:38.348 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:38.349 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:38.349 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:38.350 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:38.386 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/AES.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/AESNI.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/ARC2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/ARC4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/Blowfish-tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/Blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/CAST.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/DES.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/DES3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/MD2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/MD4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/RIPEMD160.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/SHA224.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/SHA256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/SHA384.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/SHA512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/XOR.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/_counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/_counter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/_fastmath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/block_template.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/cast5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/cpuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/galois.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/hash_SHA2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/hash_SHA2_template.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/hash_template.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/pycrypto_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/pycrypto_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/stream_template.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/strxor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/winrand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/inc-msvc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/inc-msvc/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/inc-msvc/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/libtom/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/libtom/tomcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/libtom/tomcrypt_argchk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/libtom/tomcrypt_cfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/libtom/tomcrypt_cipher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/libtom/tomcrypt_custom.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/libtom/tomcrypt_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/libtom/tomcrypt_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/libtom/tomcrypt_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/libtom/tomcrypt_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/libtom/tomcrypt_math.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/libtom/tomcrypt_misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/libtom/tomcrypt_pk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/libtom/tomcrypt_pkcs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycrypto/src/libtom/tomcrypt_prng.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 722,300 bytes received 1,217 bytes 1,447,034.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 718,086 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector == introspector ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + export CFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + export CXXFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/clock(/perf_counter(/g' lib/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 setup.py build Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pycrypto/build-aux/missing: Unknown '--is-lightweight' option Step #6 - "compile-libfuzzer-introspector-x86_64": Try '/src/pycrypto/build-aux/missing --help' for more information Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: 'missing' script is too old or missing Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for style of include used by make... GNU Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C99... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-missing-field-initializers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-unused-parameter... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -maes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __gmpz_init in -lgmp... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __gmpz_init in -lmpir... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mpz_powm is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mpz_powm_sec is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/inttypes.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/inttypes.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/inttypes.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking cpuid.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking cpuid.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cpuid.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking wchar.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking wchar.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking wmmintrin.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking wmmintrin.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wmmintrin.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking for int16_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for int32_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for int64_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for int8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint16_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint32_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint64_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uintptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU libc compatible malloc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memmove... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_memalign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for aligned_alloc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _aligned_malloc... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating buildenv Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": warning: GMP or MPIR library not found; Not building Crypto.PublicKey._fastmath. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from src/SHA256.c:97: Step #6 - "compile-libfuzzer-introspector-x86_64": src/hash_SHA2_template.c:96:30: warning: self-comparison always evaluates to false [-Wtautological-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | if (hs->length_upper > hs->length_upper) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from src/SHA224.c:97: Step #6 - "compile-libfuzzer-introspector-x86_64": src/hash_SHA2_template.c:96:30: warning: self-comparison always evaluates to false [-Wtautological-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | if (hs->length_upper > hs->length_upper) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from src/SHA384.c:104: Step #6 - "compile-libfuzzer-introspector-x86_64": src/hash_SHA2_template.c:96:30: warning: self-comparison always evaluates to false [-Wtautological-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | if (hs->length_upper > hs->length_upper) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from src/SHA512.c:104: Step #6 - "compile-libfuzzer-introspector-x86_64": src/hash_SHA2_template.c:96:30: warning: self-comparison always evaluates to false [-Wtautological-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | if (hs->length_upper > hs->length_upper) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": src/RIPEMD160.c:213:20: warning: unused function 'byteswap_digest' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 213 | static inline void byteswap_digest(uint32_t *p) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from src/AES.c:1463: Step #6 - "compile-libfuzzer-introspector-x86_64": src/block_template.c:793:47: warning: result of comparison of constant 0 with boolean expression is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 793 | abiver == NULL || PyInt_CheckExact(abiver) < 0 || PyInt_AS_LONG(abiver) != PCT_CTR_ABI_VERSION) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": src/block_template.c:792:77: warning: result of comparison of constant 0 with boolean expression is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 792 | PCT_CounterLEType == NULL || PyType_Check((PyObject *)PCT_CounterLEType) < 0 || Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": src/block_template.c:791:79: warning: result of comparison of constant 0 with boolean expression is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 791 | if (PCT_CounterBEType == NULL || PyType_Check((PyObject *)PCT_CounterBEType) < 0 || Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from src/AESNI.c:283: Step #6 - "compile-libfuzzer-introspector-x86_64": src/block_template.c:793:47: warning: result of comparison of constant 0 with boolean expression is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 793 | abiver == NULL || PyInt_CheckExact(abiver) < 0 || PyInt_AS_LONG(abiver) != PCT_CTR_ABI_VERSION) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": src/block_template.c:792:77: warning: result of comparison of constant 0 with boolean expression is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 792 | PCT_CounterLEType == NULL || PyType_Check((PyObject *)PCT_CounterLEType) < 0 || Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": src/block_template.c:791:79: warning: result of comparison of constant 0 with boolean expression is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 791 | if (PCT_CounterBEType == NULL || PyType_Check((PyObject *)PCT_CounterBEType) < 0 || Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from src/ARC2.c:224: Step #6 - "compile-libfuzzer-introspector-x86_64": src/block_template.c:793:47: warning: result of comparison of constant 0 with boolean expression is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 793 | abiver == NULL || PyInt_CheckExact(abiver) < 0 || PyInt_AS_LONG(abiver) != PCT_CTR_ABI_VERSION) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": src/block_template.c:792:77: warning: result of comparison of constant 0 with boolean expression is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 792 | PCT_CounterLEType == NULL || PyType_Check((PyObject *)PCT_CounterLEType) < 0 || Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": src/block_template.c:791:79: warning: result of comparison of constant 0 with boolean expression is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 791 | if (PCT_CounterBEType == NULL || PyType_Check((PyObject *)PCT_CounterBEType) < 0 || Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from src/Blowfish.c:238: Step #6 - "compile-libfuzzer-introspector-x86_64": src/block_template.c:793:47: warning: result of comparison of constant 0 with boolean expression is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 793 | abiver == NULL || PyInt_CheckExact(abiver) < 0 || PyInt_AS_LONG(abiver) != PCT_CTR_ABI_VERSION) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": src/block_template.c:792:77: warning: result of comparison of constant 0 with boolean expression is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 792 | PCT_CounterLEType == NULL || PyType_Check((PyObject *)PCT_CounterLEType) < 0 || Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": src/block_template.c:791:79: warning: result of comparison of constant 0 with boolean expression is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 791 | if (PCT_CounterBEType == NULL || PyType_Check((PyObject *)PCT_CounterBEType) < 0 || Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from src/CAST.c:458: Step #6 - "compile-libfuzzer-introspector-x86_64": src/block_template.c:793:47: warning: result of comparison of constant 0 with boolean expression is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 793 | abiver == NULL || PyInt_CheckExact(abiver) < 0 || PyInt_AS_LONG(abiver) != PCT_CTR_ABI_VERSION) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": src/block_template.c:792:77: warning: result of comparison of constant 0 with boolean expression is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 792 | PCT_CounterLEType == NULL || PyType_Check((PyObject *)PCT_CounterLEType) < 0 || Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": src/block_template.c:791:79: warning: result of comparison of constant 0 with boolean expression is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 791 | if (PCT_CounterBEType == NULL || PyType_Check((PyObject *)PCT_CounterBEType) < 0 || Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from src/DES.c:132: Step #6 - "compile-libfuzzer-introspector-x86_64": src/block_template.c:793:47: warning: result of comparison of constant 0 with boolean expression is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 793 | abiver == NULL || PyInt_CheckExact(abiver) < 0 || PyInt_AS_LONG(abiver) != PCT_CTR_ABI_VERSION) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": src/block_template.c:792:77: warning: result of comparison of constant 0 with boolean expression is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 792 | PCT_CounterLEType == NULL || PyType_Check((PyObject *)PCT_CounterLEType) < 0 || Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": src/block_template.c:791:79: warning: result of comparison of constant 0 with boolean expression is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 791 | if (PCT_CounterBEType == NULL || PyType_Check((PyObject *)PCT_CounterBEType) < 0 || Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from src/DES.c:34: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from src/libtom/tomcrypt_des.c:11: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from src/libtom/tomcrypt.h:68: Step #6 - "compile-libfuzzer-introspector-x86_64": src/libtom/tomcrypt_cipher.h:546:3: warning: tentative array definition assumed to have one element Step #6 - "compile-libfuzzer-introspector-x86_64": 546 | } cipher_descriptor[]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from src/DES3.c:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from src/DES.c:132: Step #6 - "compile-libfuzzer-introspector-x86_64": src/block_template.c:793:47: warning: result of comparison of constant 0 with boolean expression is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 793 | abiver == NULL || PyInt_CheckExact(abiver) < 0 || PyInt_AS_LONG(abiver) != PCT_CTR_ABI_VERSION) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": src/block_template.c:792:77: warning: result of comparison of constant 0 with boolean expression is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 792 | PCT_CounterLEType == NULL || PyType_Check((PyObject *)PCT_CounterLEType) < 0 || Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": src/block_template.c:791:79: warning: result of comparison of constant 0 with boolean expression is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 791 | if (PCT_CounterBEType == NULL || PyType_Check((PyObject *)PCT_CounterBEType) < 0 || Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from src/DES3.c:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from src/DES.c:34: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from src/libtom/tomcrypt_des.c:11: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from src/libtom/tomcrypt.h:68: Step #6 - "compile-libfuzzer-introspector-x86_64": src/libtom/tomcrypt_cipher.h:546:3: warning: tentative array definition assumed to have one element Step #6 - "compile-libfuzzer-introspector-x86_64": 546 | } cipher_descriptor[]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": src/strxor.c:115:18: warning: implicit conversion from 'int' to 'char' changes value from 170 to -86 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 115 | char y = 170; /* 0xaa */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": src/strxor.c:30:19: warning: unused variable 'rcsid' [-Wunused-const-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 30 | static const char rcsid[] = "$Id$"; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 setup.py install Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/python3.8/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. Step #6 - "compile-libfuzzer-introspector-x86_64": !! Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Please avoid running ``setup.py`` directly. Step #6 - "compile-libfuzzer-introspector-x86_64": Instead, use pypa/build, pypa/installer or other Step #6 - "compile-libfuzzer-introspector-x86_64": standards-based tools. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details. Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": !! Step #6 - "compile-libfuzzer-introspector-x86_64": self.initialize_options() Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/python3.8/site-packages/setuptools/_distutils/cmd.py:66: EasyInstallDeprecationWarning: easy_install command is deprecated. Step #6 - "compile-libfuzzer-introspector-x86_64": !! Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Please avoid running ``setup.py`` and ``easy_install``. Step #6 - "compile-libfuzzer-introspector-x86_64": Instead, use pypa/build, pypa/installer or other Step #6 - "compile-libfuzzer-introspector-x86_64": standards-based tools. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See https://github.com/pypa/setuptools/issues/917 for details. Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": !! Step #6 - "compile-libfuzzer-introspector-x86_64": self.initialize_options() Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/python3.8/site-packages/setuptools/command/sdist.py:122: SetuptoolsDeprecationWarning: `build_py` command does not inherit from setuptools' `build_py`. Step #6 - "compile-libfuzzer-introspector-x86_64": !! Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Custom 'build_py' does not implement 'get_data_files_without_manifest'. Step #6 - "compile-libfuzzer-introspector-x86_64": Please extend command classes from setuptools instead of distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See https://peps.python.org/pep-0632/ for details. Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": !! Step #6 - "compile-libfuzzer-introspector-x86_64": self._add_data_files(self._safe_data_files(build_py)) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: GMP or MPIR library not found; Not building Crypto.PublicKey._fastmath. Step #6 - "compile-libfuzzer-introspector-x86_64": build/bdist.linux-x86_64/egg/Crypto/SelfTest/Random/test_random.py:107: SyntaxWarning: "is" with a literal. Did you mean "=="? Step #6 - "compile-libfuzzer-introspector-x86_64": if sys.version_info[0] is 3: Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py", line 84 Step #6 - "compile-libfuzzer-introspector-x86_64": self.assertEqual(FortunaAccumulator.which_pools(2L**i-1), [0]) Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/SelfTest/Cipher/common.py", line 270 Step #6 - "compile-libfuzzer-introspector-x86_64": ctr = Counter.new(8*self.module.block_size, initial_value=2L**(8*self.module.block_size)-1, little_endian=little_endian) Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/SelfTest/Cipher/test_pkcs1_15.py", line 44 Step #6 - "compile-libfuzzer-introspector-x86_64": print clean Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: Missing parentheses in call to 'print'. Did you mean print(clean)? Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/SelfTest/PublicKey/test_import_DSA.py", line 33 Step #6 - "compile-libfuzzer-introspector-x86_64": y = 92137165128186062214622779787483327510946462589285775188003362705875131352591574106484271700740858696583623951844732128165434284507709057439633739849986759064015013893156866539696757799934634945787496920169462601722830899660681779448742875054459716726855443681559131362852474817534616736104831095601710736729L Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/SelfTest/PublicKey/test_ElGamal.py", line 190 Step #6 - "compile-libfuzzer-introspector-x86_64": ciphertext = elgObj.encrypt(plaintext, 123456789L) Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/SelfTest/PublicKey/test_import_RSA.py", line 147 Step #6 - "compile-libfuzzer-introspector-x86_64": e = 65537L Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/SelfTest/PublicKey/test_RSA.py", line 82 Step #6 - "compile-libfuzzer-introspector-x86_64": e = 0x11L # public exponent Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/SelfTest/Util/test_asn1.py", line 159 Step #6 - "compile-libfuzzer-introspector-x86_64": der = DerInteger(0x180L) Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/SelfTest/Util/test_number.py", line 81 Step #6 - "compile-libfuzzer-introspector-x86_64": n = 1L Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/Protocol/Chaffing.py", line 109 Step #6 - "compile-libfuzzer-introspector-x86_64": raise ValueError, "'factor' must be between 0.0 and 1.0" Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/Protocol/AllOrNothing.py", line 189 Step #6 - "compile-libfuzzer-introspector-x86_64": raise ValueError, "List must be at least length 2." Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/Random/random.py", line 50 Step #6 - "compile-libfuzzer-introspector-x86_64": mask = (1L << k) - 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/Random/OSRNG/posix.py", line 66 Step #6 - "compile-libfuzzer-introspector-x86_64": except IOError, e: Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/Random/Fortuna/FortunaAccumulator.py", line 95 Step #6 - "compile-libfuzzer-introspector-x86_64": mask = (mask << 1) | 1L Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/Cipher/blockalgo.py", line 475 Step #6 - "compile-libfuzzer-introspector-x86_64": init_counter = tag_int ^ (tag_int & 0x8000000080000000L) Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/PublicKey/_DSA.py", line 53 Step #6 - "compile-libfuzzer-introspector-x86_64": if pow(2,159L) < q < pow(2,160L): Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/PublicKey/_RSA.py", line 45 Step #6 - "compile-libfuzzer-introspector-x86_64": p = q = 1L Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/PublicKey/_slowmath.py", line 154 Step #6 - "compile-libfuzzer-introspector-x86_64": if not (1L < k < self.q): Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/Util/number.py", line 139 Step #6 - "compile-libfuzzer-introspector-x86_64": value |= 2L ** (N-1) # Ensure high bit is set Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/Util/RFC1751.py", line 98 Step #6 - "compile-libfuzzer-introspector-x86_64": raise ValueError, "Parity error in resulting key" Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/Util/asn1.py", line 293 Step #6 - "compile-libfuzzer-introspector-x86_64": self.value = 0L Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "build/bdist.linux-x86_64/egg/Crypto/Util/_number_new.py", line 44 Step #6 - "compile-libfuzzer-introspector-x86_64": mask = (1L << b) - 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": zip_safe flag not set; analyzing archive contents... Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto.Cipher.__pycache__._AES.cpython-38: module references __file__ Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto.Cipher.__pycache__._AESNI.cpython-38: module references __file__ Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto.Cipher.__pycache__._ARC2.cpython-38: module references __file__ Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto.Cipher.__pycache__._ARC4.cpython-38: module references __file__ Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto.Cipher.__pycache__._Blowfish.cpython-38: module references __file__ Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto.Cipher.__pycache__._CAST.cpython-38: module references __file__ Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto.Cipher.__pycache__._DES.cpython-38: module references __file__ Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto.Cipher.__pycache__._DES3.cpython-38: module references __file__ Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto.Cipher.__pycache__._XOR.cpython-38: module references __file__ Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto.Hash.__pycache__.MD2.cpython-38: module references __file__ Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto.Hash.__pycache__.MD4.cpython-38: module references __file__ Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto.Hash.__pycache__.RIPEMD160.cpython-38: module references __file__ Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto.Hash.__pycache__.SHA224.cpython-38: module references __file__ Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto.Hash.__pycache__.SHA256.cpython-38: module references __file__ Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto.Hash.__pycache__.SHA384.cpython-38: module references __file__ Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto.Hash.__pycache__.SHA512.cpython-38: module references __file__ Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto.SelfTest.__pycache__.st_common.cpython-38: module references __path__ Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto.Util.__pycache__._counter.cpython-38: module references __file__ Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto.Util.__pycache__._galois.cpython-38: module references __file__ Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto.Util.__pycache__.cpuid.cpython-38: module references __file__ Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto.Util.__pycache__.strxor.cpython-38: module references __file__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/Cipher/blockalgo.py", line 475 Step #6 - "compile-libfuzzer-introspector-x86_64": init_counter = tag_int ^ (tag_int & 0x8000000080000000L) Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/Protocol/AllOrNothing.py", line 189 Step #6 - "compile-libfuzzer-introspector-x86_64": raise ValueError, "List must be at least length 2." Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/Protocol/Chaffing.py", line 109 Step #6 - "compile-libfuzzer-introspector-x86_64": raise ValueError, "'factor' must be between 0.0 and 1.0" Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/PublicKey/_DSA.py", line 53 Step #6 - "compile-libfuzzer-introspector-x86_64": if pow(2,159L) < q < pow(2,160L): Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/PublicKey/_RSA.py", line 45 Step #6 - "compile-libfuzzer-introspector-x86_64": p = q = 1L Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/PublicKey/_slowmath.py", line 154 Step #6 - "compile-libfuzzer-introspector-x86_64": if not (1L < k < self.q): Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/Random/random.py", line 50 Step #6 - "compile-libfuzzer-introspector-x86_64": mask = (1L << k) - 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/Random/Fortuna/FortunaAccumulator.py", line 95 Step #6 - "compile-libfuzzer-introspector-x86_64": mask = (mask << 1) | 1L Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/Random/OSRNG/posix.py", line 66 Step #6 - "compile-libfuzzer-introspector-x86_64": except IOError, e: Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/SelfTest/Cipher/common.py", line 270 Step #6 - "compile-libfuzzer-introspector-x86_64": ctr = Counter.new(8*self.module.block_size, initial_value=2L**(8*self.module.block_size)-1, little_endian=little_endian) Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/SelfTest/Cipher/test_pkcs1_15.py", line 44 Step #6 - "compile-libfuzzer-introspector-x86_64": print clean Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: Missing parentheses in call to 'print'. Did you mean print(clean)? Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/SelfTest/PublicKey/test_ElGamal.py", line 190 Step #6 - "compile-libfuzzer-introspector-x86_64": ciphertext = elgObj.encrypt(plaintext, 123456789L) Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/SelfTest/PublicKey/test_RSA.py", line 82 Step #6 - "compile-libfuzzer-introspector-x86_64": e = 0x11L # public exponent Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/SelfTest/PublicKey/test_import_DSA.py", line 33 Step #6 - "compile-libfuzzer-introspector-x86_64": y = 92137165128186062214622779787483327510946462589285775188003362705875131352591574106484271700740858696583623951844732128165434284507709057439633739849986759064015013893156866539696757799934634945787496920169462601722830899660681779448742875054459716726855443681559131362852474817534616736104831095601710736729L Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/SelfTest/PublicKey/test_import_RSA.py", line 147 Step #6 - "compile-libfuzzer-introspector-x86_64": e = 65537L Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/SelfTest/Random/test_random.py:107: SyntaxWarning: "is" with a literal. Did you mean "=="? Step #6 - "compile-libfuzzer-introspector-x86_64": if sys.version_info[0] is 3: Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py", line 84 Step #6 - "compile-libfuzzer-introspector-x86_64": self.assertEqual(FortunaAccumulator.which_pools(2L**i-1), [0]) Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/SelfTest/Util/test_asn1.py", line 159 Step #6 - "compile-libfuzzer-introspector-x86_64": der = DerInteger(0x180L) Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/SelfTest/Util/test_number.py", line 81 Step #6 - "compile-libfuzzer-introspector-x86_64": n = 1L Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/Util/RFC1751.py", line 98 Step #6 - "compile-libfuzzer-introspector-x86_64": raise ValueError, "Parity error in resulting key" Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/Util/_number_new.py", line 44 Step #6 - "compile-libfuzzer-introspector-x86_64": mask = (1L << b) - 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/Util/asn1.py", line 293 Step #6 - "compile-libfuzzer-introspector-x86_64": self.value = 0L Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/Util/number.py", line 139 Step #6 - "compile-libfuzzer-introspector-x86_64": value |= 2L ** (N-1) # Ensure high bit is set Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SyntaxError: invalid syntax Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name 'fuzz_*.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_hash.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_hash.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7f0e2c555040> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.ImportFrom object at 0x7f0e2c44eaf0>, <_ast.ImportFrom object at 0x7f0e2c44eb20>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7f0e2c44eaf0> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7f0e2c44eb20> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f0e2c45a0d0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='f', ctx=Load()), attr='new', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f0e2c45a490> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] f.new Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='h', ctx=Load()), attr='update', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f0e2c45a550> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] h.update Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='HMAC', ctx=Load()), attr='new', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=9, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f0e2c45a730> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] HMAC.new Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='h', ctx=Load()), attr='update', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f0e2c45a8b0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] h.update Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='CMAC', ctx=Load()), attr='new', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=16, kind=None)], keywords=[])], keywords=[keyword(arg='ciphermod', value=Name(id='AES', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f0e2c45aaf0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] CMAC.new Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='cobj', ctx=Load()), attr='update', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f0e2c45ad00> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] cobj.update Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='str', ctx=Load()), args=[Name(id='e', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] str Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=True, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f0e2c45f0d0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7f0e2c45f130> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7f0e2c45f190> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f0e2c45f2e0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f0e2c45fd60>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - Crypto.Hash.CMAC Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='Crypto', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f0e2c45fcd0>, origin='/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - Crypto.Hash.HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='Crypto', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f0e2c45fdf0>, origin='/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - Crypto.Hash.SHA224 Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='Crypto', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f0e2c45fd90>, origin='/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - Crypto.Hash.SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='Crypto', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f0e2c45fd30>, origin='/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - Crypto.Hash.SHA384 Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='Crypto', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f0e2c45f5e0>, origin='/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - Crypto.Hash.SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='Crypto', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f0e2c45f670>, origin='/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - Crypto.Hash.MD2 Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='Crypto', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f0e2c45fd00>, origin='/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - Crypto.Hash.MD4 Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='Crypto', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f0e2c45f610>, origin='/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - Crypto.Hash.MD5 Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='Crypto', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f0e2c45f640>, origin='/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - Crypto.Hash.RIPEMD160 Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='Crypto', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f0e2c45fd60>, origin='/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - Crypto.Cipher.AES Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='Crypto', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f0e2c45fcd0>, origin='/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 59% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-venv python3.9-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9 python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 5327 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 26.2 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [756 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.9-minimal 14.2 kB/756 kB 2%] 3% [1 libpython3.9-minimal 226 kB/756 kB 30%] 14% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [2022 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 14% [2 python3.9-minimal 8394 B/2022 kB 0%] 47% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 47% [3 libmagic-mgc 13.2 kB/218 kB 6%] 52% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 53% [4 libmagic1 669 B/75.9 kB 1%] 56% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 56% [5 file 8511 B/23.3 kB 36%] 59% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [6 mime-support 3713 B/30.6 kB 12%] 62% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-stdlib amd64 3.9.5-3ubuntu0~20.04.1 [1778 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [7 libpython3.9-stdlib 10.5 kB/1778 kB 1%] 91% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9 amd64 3.9.5-3ubuntu0~20.04.1 [423 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 92% [8 python3.9 30.3 kB/423 kB 7%] 100% [Working] Fetched 5327 kB in 1s (3725 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17464 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libpython3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-python3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic-mgc. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libmagic1_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package file. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-file_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package mime-support. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-mime-support_3.64ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libpython3.9-stdlib_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-python3.9_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connected to archive.ubuntu.com (91.189.91.81)] [1 InRelease 12.7 kB/128 kB Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 InRelease 34.4 kB/128 kB 27%] Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [3 InRelease 14.2 kB/128 kB 11%] [1 InRelease 48.9 kB/128 kB 38%] 0% [3 InRelease 33.0 kB/128 kB 26%] 0% [3 InRelease 77.9 kB/128 kB 61%] 0% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [4 InRelease 2365 B/128 kB 2%] 0% [Working] 0% [Working] 0% [Working] 100% [Working] Fetched 383 kB in 0s (775 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 61% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 13.8 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 54.4 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.13 [720 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.8-minimal 14.2 kB/720 kB 2%] 5% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.13 [1900 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [2 python3.8-minimal 15.6 kB/1900 kB 1%] 17% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [3 python3-minimal 23.6 kB/23.6 kB 100%] 18% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [4 libmpdec2 28.7 kB/81.1 kB 35%] 20% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.13 [1675 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 20% [5 libpython3.8-stdlib 26.6 kB/1675 kB 2%] 30% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.13 [387 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 31% [6 python3.8 55.2 kB/387 kB 14%] 33% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [7 libpython3-stdlib 7068 B/7068 B 100%] 34% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [8 python3 47.6 kB/47.6 kB 100%] 36% [Working] Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.2 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 36% [9 python3-pkg-resources 0 B/130 kB 0%] 37% [Waiting for headers] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.7 [117 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 37% [10 libexpat1-dev 6580 B/117 kB 6%] 39% [Waiting for headers] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.13 [1625 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 39% [11 libpython3.8 20.6 kB/1625 kB 1%] 49% [Waiting for headers] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.13 [3950 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 50% [12 libpython3.8-dev 33.8 kB/3950 kB 1%] 73% [Waiting for headers] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [13 libpython3-dev 7236 B/7236 B 100%] 74% [Waiting for headers] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.11 [1808 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 74% [14 python-pip-whl 7897 B/1808 kB 0%] 86% [Waiting for headers] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.13 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [15 python3.8-dev 34.2 kB/514 kB 7%] 90% [Waiting for headers] Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [16 python3-lib2to3 44.1 kB/76.3 kB 58%] 91% [Waiting for headers] Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [17 python3-distutils 33.1 kB/141 kB 23%] 93% [Waiting for headers] Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 93% [18 python3-dev 1212 B/1212 B 100%] 94% [Waiting for headers] Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.2 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [19 python3-setuptools 21.0 kB/330 kB 6%] 97% [Waiting for headers] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [20 python3-wheel 18.3 kB/23.9 kB 76%] 98% [Waiting for headers] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.11 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [21 python3-pip 32.8 kB/231 kB 14%] 100% [Working] Fetched 13.8 MB in 0s (27.9 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18164 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18446 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmpdec2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libmpdec2_2.4.2-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18820 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-python3-pkg-resources_45.2.0-1ubuntu0.2_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libexpat1-dev_2.2.9-1ubuntu0.7_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libpython3.8_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpython3.8-dev_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-python-pip-whl_20.0.2-5ubuntu1.11_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-python3.8-dev_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-python3-setuptools_45.2.0-1ubuntu0.2_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-python3-pip_20.0.2-5ubuntu1.11_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8 (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading virtualenv-20.27.1-py3-none-any.whl (3.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  | | 10 kB 32.2 MB/s eta 0:00:01  |▏ | 20 kB 12.9 MB/s eta 0:00:01  |▎ | 30 kB 7.8 MB/s eta 0:00:01  |▍ | 40 kB 3.5 MB/s eta 0:00:01  |▌ | 51 kB 3.9 MB/s eta 0:00:01  |▋ | 61 kB 4.4 MB/s eta 0:00:01  |▊ | 71 kB 4.4 MB/s eta 0:00:01  |▉ | 81 kB 4.9 MB/s eta 0:00:01  |█ | 92 kB 5.5 MB/s eta 0:00:01  |█ | 102 kB 4.3 MB/s eta 0:00:01  |█▏ | 112 kB 4.3 MB/s eta 0:00:01  |█▎ | 122 kB 4.3 MB/s eta 0:00:01  |█▍ | 133 kB 4.3 MB/s eta 0:00:01  |█▌ | 143 kB 4.3 MB/s eta 0:00:01  |█▋ | 153 kB 4.3 MB/s eta 0:00:01  |█▊ | 163 kB 4.3 MB/s eta 0:00:01  |█▉ | 174 kB 4.3 MB/s eta 0:00:01  |██ | 184 kB 4.3 MB/s eta 0:00:01  |██ | 194 kB 4.3 MB/s eta 0:00:01  |██ | 204 kB 4.3 MB/s eta 0:00:01  |██▏ | 215 kB 4.3 MB/s eta 0:00:01  |██▎ | 225 kB 4.3 MB/s eta 0:00:01  |██▍ | 235 kB 4.3 MB/s eta 0:00:01  |██▌ | 245 kB 4.3 MB/s eta 0:00:01  |██▋ | 256 kB 4.3 MB/s eta 0:00:01  |██▊ | 266 kB 4.3 MB/s eta 0:00:01  |██▉ | 276 kB 4.3 MB/s eta 0:00:01  |███ | 286 kB 4.3 MB/s eta 0:00:01  |███ | 296 kB 4.3 MB/s eta 0:00:01  |███▏ | 307 kB 4.3 MB/s eta 0:00:01  |███▎ | 317 kB 4.3 MB/s eta 0:00:01  |███▍ | 327 kB 4.3 MB/s eta 0:00:01  |███▌ | 337 kB 4.3 MB/s eta 0:00:01  |███▋ | 348 kB 4.3 MB/s eta 0:00:01  |███▊ | 358 kB 4.3 MB/s eta 0:00:01  |███▉ | 368 kB 4.3 MB/s eta 0:00:01  |███▉ | 378 kB 4.3 MB/s eta 0:00:01  |████ | 389 kB 4.3 MB/s eta 0:00:01  |████ | 399 kB 4.3 MB/s eta 0:00:01  |████▏ | 409 kB 4.3 MB/s eta 0:00:01  |████▎ | 419 kB 4.3 MB/s eta 0:00:01  |████▍ | 430 kB 4.3 MB/s eta 0:00:01  |████▌ | 440 kB 4.3 MB/s eta 0:00:01  |████▋ | 450 kB 4.3 MB/s eta 0:00:01  |████▊ | 460 kB 4.3 MB/s eta 0:00:01  |████▉ | 471 kB 4.3 MB/s eta 0:00:01  |█████ | 481 kB 4.3 MB/s eta 0:00:01  |█████ | 491 kB 4.3 MB/s eta 0:00:01  |█████▏ | 501 kB 4.3 MB/s eta 0:00:01  |█████▎ | 512 kB 4.3 MB/s eta 0:00:01  |█████▍ | 522 kB 4.3 MB/s eta 0:00:01  |█████▌ | 532 kB 4.3 MB/s eta 0:00:01  |█████▋ | 542 kB 4.3 MB/s eta 0:00:01  |█████▊ | 552 kB 4.3 MB/s eta 0:00:01  |█████▉ | 563 kB 4.3 MB/s eta 0:00:01  |█████▉ | 573 kB 4.3 MB/s eta 0:00:01  |██████ | 583 kB 4.3 MB/s eta 0:00:01  |██████ | 593 kB 4.3 MB/s eta 0:00:01  |██████▏ | 604 kB 4.3 MB/s eta 0:00:01  |██████▎ | 614 kB 4.3 MB/s eta 0:00:01  |██████▍ | 624 kB 4.3 MB/s eta 0:00:01  |██████▌ | 634 kB 4.3 MB/s eta 0:00:01  |██████▋ | 645 kB 4.3 MB/s eta 0:00:01  |██████▊ | 655 kB 4.3 MB/s eta 0:00:01  |██████▉ | 665 kB 4.3 MB/s eta 0:00:01  |███████ | 675 kB 4.3 MB/s eta 0:00:01  |███████ | 686 kB 4.3 MB/s eta 0:00:01  |███████▏ | 696 kB 4.3 MB/s eta 0:00:01  |███████▎ | 706 kB 4.3 MB/s eta 0:00:01  |███████▍ | 716 kB 4.3 MB/s eta 0:00:01  |███████▌ | 727 kB 4.3 MB/s eta 0:00:01  |███████▋ | 737 kB 4.3 MB/s eta 0:00:01  |███████▊ | 747 kB 4.3 MB/s eta 0:00:01  |███████▊ | 757 kB 4.3 MB/s eta 0:00:01  |███████▉ | 768 kB 4.3 MB/s eta 0:00:01  |████████ | 778 kB 4.3 MB/s eta 0:00:01  |████████ | 788 kB 4.3 MB/s eta 0:00:01  |████████▏ | 798 kB 4.3 MB/s eta 0:00:01  |████████▎ | 808 kB 4.3 MB/s eta 0:00:01  |████████▍ | 819 kB 4.3 MB/s eta 0:00:01  |████████▌ | 829 kB 4.3 MB/s eta 0:00:01  |████████▋ | 839 kB 4.3 MB/s eta 0:00:01  |████████▊ | 849 kB 4.3 MB/s eta 0:00:01  |████████▉ | 860 kB 4.3 MB/s eta 0:00:01  |█████████ | 870 kB 4.3 MB/s eta 0:00:01  |█████████ | 880 kB 4.3 MB/s eta 0:00:01  |█████████▏ | 890 kB 4.3 MB/s eta 0:00:01  |█████████▎ | 901 kB 4.3 MB/s eta 0:00:01  |█████████▍ | 911 kB 4.3 MB/s eta 0:00:01  |█████████▌ | 921 kB 4.3 MB/s eta 0:00:01  |█████████▋ | 931 kB 4.3 MB/s eta 0:00:01  |█████████▊ | 942 kB 4.3 MB/s eta 0:00:01  |█████████▊ | 952 kB 4.3 MB/s eta 0:00:01  |█████████▉ | 962 kB 4.3 MB/s eta 0:00:01  |██████████ | 972 kB 4.3 MB/s eta 0:00:01  |██████████ | 983 kB 4.3 MB/s eta 0:00:01  |██████████▏ | 993 kB 4.3 MB/s eta 0:00:01  |██████████▎ | 1.0 MB 4.3 MB/s eta 0:00:01  |██████████▍ | 1.0 MB 4.3 MB/s eta 0:00:01  |██████████▌ | 1.0 MB 4.3 MB/s eta 0:00:01  |██████████▋ | 1.0 MB 4.3 MB/s eta 0:00:01  |██████████▊ | 1.0 MB 4.3 MB/s eta 0:00:01  |██████████▉ | 1.1 MB 4.3 MB/s eta 0:00:01  |███████████ | 1.1 MB 4.3 MB/s eta 0:00:01  |███████████ | 1.1 MB 4.3 MB/s eta 0:00:01  |███████████▏ | 1.1 MB 4.3 MB/s eta 0:00:01  |███████████▎ | 1.1 MB 4.3 MB/s eta 0:00:01  |███████████▍ | 1.1 MB 4.3 MB/s eta 0:00:01  |███████████▌ | 1.1 MB 4.3 MB/s eta 0:00:01  |███████████▋ | 1.1 MB 4.3 MB/s eta 0:00:01  |███████████▋ | 1.1 MB 4.3 MB/s eta 0:00:01  |███████████▊ | 1.1 MB 4.3 MB/s eta 0:00:01  |███████████▉ | 1.2 MB 4.3 MB/s eta 0:00:01  |████████████ | 1.2 MB 4.3 MB/s eta 0:00:01  |████████████ | 1.2 MB 4.3 MB/s eta 0:00:01  |████████████▏ | 1.2 MB 4.3 MB/s eta 0:00:01  |████████████▎ | 1.2 MB 4.3 MB/s eta 0:00:01  |████████████▍ | 1.2 MB 4.3 MB/s eta 0:00:01  |████████████▌ | 1.2 MB 4.3 MB/s eta 0:00:01  |████████████▋ | 1.2 MB 4.3 MB/s eta 0:00:01  |████████████▊ | 1.2 MB 4.3 MB/s eta 0:00:01  |████████████▉ | 1.2 MB 4.3 MB/s eta 0:00:01  |█████████████ | 1.3 MB 4.3 MB/s eta 0:00:01  |█████████████ | 1.3 MB 4.3 MB/s eta 0:00:01  |█████████████▏ | 1.3 MB 4.3 MB/s eta 0:00:01  |█████████████▎ | 1.3 MB 4.3 MB/s eta 0:00:01  |█████████████▍ | 1.3 MB 4.3 MB/s eta 0:00:01  |█████████████▌ | 1.3 MB 4.3 MB/s eta 0:00:01  |█████████████▋ | 1.3 MB 4.3 MB/s eta 0:00:01  |█████████████▋ | 1.3 MB 4.3 MB/s eta 0:00:01  |█████████████▊ | 1.3 MB 4.3 MB/s eta 0:00:01  |█████████████▉ | 1.4 MB 4.3 MB/s eta 0:00:01  |██████████████ | 1.4 MB 4.3 MB/s eta 0:00:01  |██████████████ | 1.4 MB 4.3 MB/s eta 0:00:01  |██████████████▏ | 1.4 MB 4.3 MB/s eta 0:00:01  |██████████████▎ | 1.4 MB 4.3 MB/s eta 0:00:01  |██████████████▍ | 1.4 MB 4.3 MB/s eta 0:00:01  |██████████████▌ | 1.4 MB 4.3 MB/s eta 0:00:01  |██████████████▋ | 1.4 MB 4.3 MB/s eta 0:00:01  |██████████████▊ | 1.4 MB 4.3 MB/s eta 0:00:01  |██████████████▉ | 1.4 MB 4.3 MB/s eta 0:00:01  |███████████████ | 1.5 MB 4.3 MB/s eta 0:00:01  |███████████████ | 1.5 MB 4.3 MB/s eta 0:00:01  |███████████████▏ | 1.5 MB 4.3 MB/s eta 0:00:01  |███████████████▎ | 1.5 MB 4.3 MB/s eta 0:00:01  |███████████████▍ | 1.5 MB 4.3 MB/s eta 0:00:01  |███████████████▌ | 1.5 MB 4.3 MB/s eta 0:00:01  |███████████████▌ | 1.5 MB 4.3 MB/s eta 0:00:01  |███████████████▋ | 1.5 MB 4.3 MB/s eta 0:00:01  |███████████████▊ | 1.5 MB 4.3 MB/s eta 0:00:01  |███████████████▉ | 1.5 MB 4.3 MB/s eta 0:00:01  |████████████████ | 1.6 MB 4.3 MB/s eta 0:00:01  |████████████████ | 1.6 MB 4.3 MB/s eta 0:00:01  |████████████████▏ | 1.6 MB 4.3 MB/s eta 0:00:01  |████████████████▎ | 1.6 MB 4.3 MB/s eta 0:00:01  |████████████████▍ | 1.6 MB 4.3 MB/s eta 0:00:01  |████████████████▌ | 1.6 MB 4.3 MB/s eta 0:00:01  |████████████████▋ | 1.6 MB 4.3 MB/s eta 0:00:01  |████████████████▊ | 1.6 MB 4.3 MB/s eta 0:00:01  |████████████████▉ | 1.6 MB 4.3 MB/s eta 0:00:01  |█████████████████ | 1.6 MB 4.3 MB/s eta 0:00:01  |█████████████████ | 1.7 MB 4.3 MB/s eta 0:00:01  |█████████████████▏ | 1.7 MB 4.3 MB/s eta 0:00:01  |█████████████████▎ | 1.7 MB 4.3 MB/s eta 0:00:01  |█████████████████▍ | 1.7 MB 4.3 MB/s eta 0:00:01  |█████████████████▌ | 1.7 MB 4.3 MB/s eta 0:00:01  |█████████████████▌ | 1.7 MB 4.3 MB/s eta 0:00:01  |█████████████████▋ | 1.7 MB 4.3 MB/s eta 0:00:01  |█████████████████▊ | 1.7 MB 4.3 MB/s eta 0:00:01  |█████████████████▉ | 1.7 MB 4.3 MB/s eta 0:00:01  |██████████████████ | 1.8 MB 4.3 MB/s eta 0:00:01  |██████████████████ | 1.8 MB 4.3 MB/s eta 0:00:01  |██████████████████▏ | 1.8 MB 4.3 MB/s eta 0:00:01  |██████████████████▎ | 1.8 MB 4.3 MB/s eta 0:00:01  |██████████████████▍ | 1.8 MB 4.3 MB/s eta 0:00:01  |██████████████████▌ | 1.8 MB 4.3 MB/s eta 0:00:01  |██████████████████▋ | 1.8 MB 4.3 MB/s eta 0:00:01  |██████████████████▊ | 1.8 MB 4.3 MB/s eta 0:00:01  |██████████████████▉ | 1.8 MB 4.3 MB/s eta 0:00:01  |███████████████████ | 1.8 MB 4.3 MB/s eta 0:00:01  |███████████████████ | 1.9 MB 4.3 MB/s eta 0:00:01  |███████████████████▏ | 1.9 MB 4.3 MB/s eta 0:00:01  |███████████████████▎ | 1.9 MB 4.3 MB/s eta 0:00:01  |███████████████████▍ | 1.9 MB 4.3 MB/s eta 0:00:01  |███████████████████▍ | 1.9 MB 4.3 MB/s eta 0:00:01  |███████████████████▌ | 1.9 MB 4.3 MB/s eta 0:00:01  |███████████████████▋ | 1.9 MB 4.3 MB/s eta 0:00:01  |███████████████████▊ | 1.9 MB 4.3 MB/s eta 0:00:01  |███████████████████▉ | 1.9 MB 4.3 MB/s eta 0:00:01  |████████████████████ | 1.9 MB 4.3 MB/s eta 0:00:01  |████████████████████ | 2.0 MB 4.3 MB/s eta 0:00:01  |████████████████████▏ | 2.0 MB 4.3 MB/s eta 0:00:01  |████████████████████▎ | 2.0 MB 4.3 MB/s eta 0:00:01  |████████████████████▍ | 2.0 MB 4.3 MB/s eta 0:00:01  |████████████████████▌ | 2.0 MB 4.3 MB/s eta 0:00:01  |████████████████████▋ | 2.0 MB 4.3 MB/s eta 0:00:01  |████████████████████▊ | 2.0 MB 4.3 MB/s eta 0:00:01  |████████████████████▉ | 2.0 MB 4.3 MB/s eta 0:00:01  |█████████████████████ | 2.0 MB 4.3 MB/s eta 0:00:01  |█████████████████████ | 2.0 MB 4.3 MB/s eta 0:00:01  |█████████████████████▏ | 2.1 MB 4.3 MB/s eta 0:00:01  |█████████████████████▎ | 2.1 MB 4.3 MB/s eta 0:00:01  |█████████████████████▍ | 2.1 MB 4.3 MB/s eta 0:00:01  |█████████████████████▍ | 2.1 MB 4.3 MB/s eta 0:00:01  |█████████████████████▌ | 2.1 MB 4.3 MB/s eta 0:00:01  |█████████████████████▋ | 2.1 MB 4.3 MB/s eta 0:00:01  |█████████████████████▊ | 2.1 MB 4.3 MB/s eta 0:00:01  |█████████████████████▉ | 2.1 MB 4.3 MB/s eta 0:00:01  |██████████████████████ | 2.1 MB 4.3 MB/s eta 0:00:01  |██████████████████████ | 2.2 MB 4.3 MB/s eta 0:00:01  |██████████████████████▏ | 2.2 MB 4.3 MB/s eta 0:00:01  |██████████████████████▎ | 2.2 MB 4.3 MB/s eta 0:00:01  |██████████████████████▍ | 2.2 MB 4.3 MB/s eta 0:00:01  |██████████████████████▌ | 2.2 MB 4.3 MB/s eta 0:00:01  |██████████████████████▋ | 2.2 MB 4.3 MB/s eta 0:00:01  |██████████████████████▊ | 2.2 MB 4.3 MB/s eta 0:00:01  |██████████████████████▉ | 2.2 MB 4.3 MB/s eta 0:00:01  |███████████████████████ | 2.2 MB 4.3 MB/s eta 0:00:01  |███████████████████████ | 2.2 MB 4.3 MB/s eta 0:00:01  |███████████████████████▏ | 2.3 MB 4.3 MB/s eta 0:00:01  |███████████████████████▎ | 2.3 MB 4.3 MB/s eta 0:00:01  |███████████████████████▎ | 2.3 MB 4.3 MB/s eta 0:00:01  |███████████████████████▍ | 2.3 MB 4.3 MB/s eta 0:00:01  |███████████████████████▌ | 2.3 MB 4.3 MB/s eta 0:00:01  |███████████████████████▋ | 2.3 MB 4.3 MB/s eta 0:00:01  |███████████████████████▊ | 2.3 MB 4.3 MB/s eta 0:00:01  |███████████████████████▉ | 2.3 MB 4.3 MB/s eta 0:00:01  |████████████████████████ | 2.3 MB 4.3 MB/s eta 0:00:01  |████████████████████████ | 2.3 MB 4.3 MB/s eta 0:00:01  |████████████████████████▏ | 2.4 MB 4.3 MB/s eta 0:00:01  |████████████████████████▎ | 2.4 MB 4.3 MB/s eta 0:00:01  |████████████████████████▍ | 2.4 MB 4.3 MB/s eta 0:00:01  |████████████████████████▌ | 2.4 MB 4.3 MB/s eta 0:00:01  |████████████████████████▋ | 2.4 MB 4.3 MB/s eta 0:00:01  |████████████████████████▊ | 2.4 MB 4.3 MB/s eta 0:00:01  |████████████████████████▉ | 2.4 MB 4.3 MB/s eta 0:00:01  |█████████████████████████ | 2.4 MB 4.3 MB/s eta 0:00:01  |█████████████████████████ | 2.4 MB 4.3 MB/s eta 0:00:01  |█████████████████████████▏ | 2.4 MB 4.3 MB/s eta 0:00:01  |█████████████████████████▎ | 2.5 MB 4.3 MB/s eta 0:00:01  |█████████████████████████▎ | 2.5 MB 4.3 MB/s eta 0:00:01  |█████████████████████████▍ | 2.5 MB 4.3 MB/s eta 0:00:01  |█████████████████████████▌ | 2.5 MB 4.3 MB/s eta 0:00:01  |█████████████████████████▋ | 2.5 MB 4.3 MB/s eta 0:00:01  |█████████████████████████▊ | 2.5 MB 4.3 MB/s eta 0:00:01  |█████████████████████████▉ | 2.5 MB 4.3 MB/s eta 0:00:01  |██████████████████████████ | 2.5 MB 4.3 MB/s eta 0:00:01  |██████████████████████████ | 2.5 MB 4.3 MB/s eta 0:00:01  |██████████████████████████▏ | 2.5 MB 4.3 MB/s eta 0:00:01  |██████████████████████████▎ | 2.6 MB 4.3 MB/s eta 0:00:01  |██████████████████████████▍ | 2.6 MB 4.3 MB/s eta 0:00:01  |██████████████████████████▌ | 2.6 MB 4.3 MB/s eta 0:00:01  |██████████████████████████▋ | 2.6 MB 4.3 MB/s eta 0:00:01  |██████████████████████████▊ | 2.6 MB 4.3 MB/s eta 0:00:01  |██████████████████████████▉ | 2.6 MB 4.3 MB/s eta 0:00:01  |███████████████████████████ | 2.6 MB 4.3 MB/s eta 0:00:01  |███████████████████████████ | 2.6 MB 4.3 MB/s eta 0:00:01  |███████████████████████████▏ | 2.6 MB 4.3 MB/s eta 0:00:01  |███████████████████████████▏ | 2.7 MB 4.3 MB/s eta 0:00:01  |███████████████████████████▎ | 2.7 MB 4.3 MB/s eta 0:00:01  |███████████████████████████▍ | 2.7 MB 4.3 MB/s eta 0:00:01  |███████████████████████████▌ | 2.7 MB 4.3 MB/s eta 0:00:01  |███████████████████████████▋ | 2.7 MB 4.3 MB/s eta 0:00:01  |███████████████████████████▊ | 2.7 MB 4.3 MB/s eta 0:00:01  |███████████████████████████▉ | 2.7 MB 4.3 MB/s eta 0:00:01  |████████████████████████████ | 2.7 MB 4.3 MB/s eta 0:00:01  |████████████████████████████ | 2.7 MB 4.3 MB/s eta 0:00:01  |████████████████████████████▏ | 2.7 MB 4.3 MB/s eta 0:00:01  |████████████████████████████▎ | 2.8 MB 4.3 MB/s eta 0:00:01  |████████████████████████████▍ | 2.8 MB 4.3 MB/s eta 0:00:01  |████████████████████████████▌ | 2.8 MB 4.3 MB/s eta 0:00:01  |████████████████████████████▋ | 2.8 MB 4.3 MB/s eta 0:00:01  |████████████████████████████▊ | 2.8 MB 4.3 MB/s eta 0:00:01  |████████████████████████████▉ | 2.8 MB 4.3 MB/s eta 0:00:01  |█████████████████████████████ | 2.8 MB 4.3 MB/s eta 0:00:01  |█████████████████████████████ | 2.8 MB 4.3 MB/s eta 0:00:01  |█████████████████████████████▏ | 2.8 MB 4.3 MB/s eta 0:00:01  |█████████████████████████████▏ | 2.8 MB 4.3 MB/s eta 0:00:01  |█████████████████████████████▎ | 2.9 MB 4.3 MB/s eta 0:00:01  |█████████████████████████████▍ | 2.9 MB 4.3 MB/s eta 0:00:01  |█████████████████████████████▌ | 2.9 MB 4.3 MB/s eta 0:00:01  |█████████████████████████████▋ | 2.9 MB 4.3 MB/s eta 0:00:01  |█████████████████████████████▊ | 2.9 MB 4.3 MB/s eta 0:00:01  |█████████████████████████████▉ | 2.9 MB 4.3 MB/s eta 0:00:01  |██████████████████████████████ | 2.9 MB 4.3 MB/s eta 0:00:01  |██████████████████████████████ | 2.9 MB 4.3 MB/s eta 0:00:01  |██████████████████████████████▏ | 2.9 MB 4.3 MB/s eta 0:00:01  |██████████████████████████████▎ | 2.9 MB 4.3 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.0 MB 4.3 MB/s eta 0:00:01  |██████████████████████████████▌ | 3.0 MB 4.3 MB/s eta 0:00:01  |██████████████████████████████▋ | 3.0 MB 4.3 MB/s eta 0:00:01  |██████████████████████████████▊ | 3.0 MB 4.3 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.0 MB 4.3 MB/s eta 0:00:01  |███████████████████████████████ | 3.0 MB 4.3 MB/s eta 0:00:01  |███████████████████████████████ | 3.0 MB 4.3 MB/s eta 0:00:01  |███████████████████████████████ | 3.0 MB 4.3 MB/s eta 0:00:01  |███████████████████████████████▏| 3.0 MB 4.3 MB/s eta 0:00:01  |███████████████████████████████▎| 3.1 MB 4.3 MB/s eta 0:00:01  |███████████████████████████████▍| 3.1 MB 4.3 MB/s eta 0:00:01  |███████████████████████████████▌| 3.1 MB 4.3 MB/s eta 0:00:01  |███████████████████████████████▋| 3.1 MB 4.3 MB/s eta 0:00:01  |███████████████████████████████▊| 3.1 MB 4.3 MB/s eta 0:00:01  |███████████████████████████████▉| 3.1 MB 4.3 MB/s eta 0:00:01  |████████████████████████████████| 3.1 MB 4.3 MB/s eta 0:00:01  |████████████████████████████████| 3.1 MB 4.3 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting distlib<1,>=0.3.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading distlib-0.3.9-py2.py3-none-any.whl (468 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |▊ | 10 kB 38.8 MB/s eta 0:00:01  |█▍ | 20 kB 45.3 MB/s eta 0:00:01  |██ | 30 kB 56.9 MB/s eta 0:00:01  |██▉ | 40 kB 62.5 MB/s eta 0:00:01  |███▌ | 51 kB 64.1 MB/s eta 0:00:01  |████▏ | 61 kB 68.4 MB/s eta 0:00:01  |█████ | 71 kB 70.8 MB/s eta 0:00:01  |█████▋ | 81 kB 73.0 MB/s eta 0:00:01  |██████▎ | 92 kB 75.7 MB/s eta 0:00:01  |███████ | 102 kB 76.1 MB/s eta 0:00:01  |███████▊ | 112 kB 76.1 MB/s eta 0:00:01  |████████▍ | 122 kB 76.1 MB/s eta 0:00:01  |█████████ | 133 kB 76.1 MB/s eta 0:00:01  |█████████▉ | 143 kB 76.1 MB/s eta 0:00:01  |██████████▌ | 153 kB 76.1 MB/s eta 0:00:01  |███████████▏ | 163 kB 76.1 MB/s eta 0:00:01  |███████████▉ | 174 kB 76.1 MB/s eta 0:00:01  |████████████▋ | 184 kB 76.1 MB/s eta 0:00:01  |█████████████▎ | 194 kB 76.1 MB/s eta 0:00:01  |██████████████ | 204 kB 76.1 MB/s eta 0:00:01  |██████████████▊ | 215 kB 76.1 MB/s eta 0:00:01  |███████████████▍ | 225 kB 76.1 MB/s eta 0:00:01  |████████████████ | 235 kB 76.1 MB/s eta 0:00:01  |████████████████▊ | 245 kB 76.1 MB/s eta 0:00:01  |█████████████████▌ | 256 kB 76.1 MB/s eta 0:00:01  |██████████████████▏ | 266 kB 76.1 MB/s eta 0:00:01  |██████████████████▉ | 276 kB 76.1 MB/s eta 0:00:01  |███████████████████▋ | 286 kB 76.1 MB/s eta 0:00:01  |████████████████████▎ | 296 kB 76.1 MB/s eta 0:00:01  |█████████████████████ | 307 kB 76.1 MB/s eta 0:00:01  |█████████████████████▋ | 317 kB 76.1 MB/s eta 0:00:01  |██████████████████████▍ | 327 kB 76.1 MB/s eta 0:00:01  |███████████████████████ | 337 kB 76.1 MB/s eta 0:00:01  |███████████████████████▊ | 348 kB 76.1 MB/s eta 0:00:01  |████████████████████████▌ | 358 kB 76.1 MB/s eta 0:00:01  |█████████████████████████▏ | 368 kB 76.1 MB/s eta 0:00:01  |█████████████████████████▉ | 378 kB 76.1 MB/s eta 0:00:01  |██████████████████████████▌ | 389 kB 76.1 MB/s eta 0:00:01  |███████████████████████████▎ | 399 kB 76.1 MB/s eta 0:00:01  |████████████████████████████ | 409 kB 76.1 MB/s eta 0:00:01  |████████████████████████████▋ | 419 kB 76.1 MB/s eta 0:00:01  |█████████████████████████████▍ | 430 kB 76.1 MB/s eta 0:00:01  |██████████████████████████████ | 440 kB 76.1 MB/s eta 0:00:01  |██████████████████████████████▊ | 450 kB 76.1 MB/s eta 0:00:01  |███████████████████████████████▍| 460 kB 76.1 MB/s eta 0:00:01  |████████████████████████████████| 468 kB 76.1 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting platformdirs<5,>=3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.6-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting filelock<4,>=3.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading filelock-3.16.1-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: distlib, platformdirs, filelock, virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed distlib-0.3.9 filelock-3.16.1 platformdirs-4.3.6 virtualenv-20.27.1 Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 435ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/pycrypto/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: pip==24.3.1, setuptools==75.2.0, wheel==0.44.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/pycrypto/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/pycrypto/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/pycrypto/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (737 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/737.4 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 737.4/737.4 kB 21.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_hash.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_hash.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 4689 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6492 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6540 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6541 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6541 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:SelfTestError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_func Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging HMAC.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CMAC.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cobj.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_hash.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA224 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA224.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pkg_resources.resource_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.util.spec_from_file_location Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.util.module_from_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging spec.loader.exec_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA384 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA384.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA256.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA512.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._shift_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.can_reduce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.get_len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.zero_pad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.bchr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC._update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .divmod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC._deep_copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .setattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC._update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC._digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC._digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciphermod.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.bord Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .zip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.hexverify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.strxor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.strxor.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .chr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.bstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .ord Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.tostr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_base64.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD2.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging md5.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.md5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor._MD5.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor._MD5.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging md5.new.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor._MD5.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging md5.new.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor._MD5.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging md5.new.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor._MD5.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging md5.new.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.RIPEMD160 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.RIPEMD160.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._md2_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._md4_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._md5_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._ripemd160_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._sha1_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._sha224_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._sha256_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._sha384_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._sha512_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sha.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor._SHA1.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor._SHA1.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sha.new.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor._SHA1.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sha.new.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor._SHA1.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sha.new.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor._SHA1.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sha.new.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD4.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.AES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.AES.AESCipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.has_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging blockalgo.BlockAlgo.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.AES.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._AESNI Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._AESNI.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.cpuid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.cpuid.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._AES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._AES.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging MD5.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.hexverify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.filterwarnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.SelfTestError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Exception.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.run Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestSuite Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging suite.addTests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging StringIO.StringIO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TextTestRunner Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging runner.run Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.wasSuccessful Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.stderr.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_chaffing.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_rfc1751.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_AllOrNothing.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_chaffing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_chaffing.ChaffingTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Chaffing.Chaff Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assertRaises Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.chaff Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assertEqual Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_rfc1751 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_rfc1751.RFC1751Test_k2e.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.a2b_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RFC1751.key_to_english Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_rfc1751.RFC1751Test_e2k.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RFC1751.english_to_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_AllOrNothing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_AllOrNothing.AllOrNothingTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging AllOrNothing.AllOrNothing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging x.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging y.undigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.t2b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.PBKDF1_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF.PBKDF1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.PBKDF2_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.PBKDF2_Tests.test1.prf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF.PBKDF2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.S2V_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.S2V_Tests.test2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.list_test_cases Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestLoader.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestLoader.loadTestsFromTestCase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.strip_whitespace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.a2b_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.b2a_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.handle_fastmath_import_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging imp.find_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.docstrings_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.assert_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pHash.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pHash.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF.PBKDF2. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging struct.pack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .staticmethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V._double Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mac.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES3.DES3Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES3.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._DES3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._DES3.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging wrapped_enc_keys.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.txt2bin Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.Rng.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.Rng.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.PKCS8_Decrypt.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.PKCS8_Decrypt.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PKCS8.unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.PKCS8_Decrypt.test2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PKCS8.wrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.PKCS8_Decrypt.test3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.PKCS8_Decrypt.test4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PKCS8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PKCS8.decode_der Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging der.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pk_info.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.PBES2.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pbes.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.decode_der Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.PBES1.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC2.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Padding.unpad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.PBES1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging prot_params.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Padding.pad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encrypted_private_key_info.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.PBES2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.PBES2.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.rfind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES.DESCipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._DES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._DES.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC2.RC2Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._ARC2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._ARC2.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _UserFriendlyRNG.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.atfork Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG.reinit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._LockingUserFriendlyRNG.reinit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.get_random_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _UserFriendlyRNG.get_random_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._EntropySource.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._EntropySource.feed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._EntropyCollector.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._EntropyCollector.reinit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.nt.new.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.nt.new.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._EntropyCollector.collect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging math.floor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.perf_counter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging FortunaAccumulator.FortunaAccumulator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.getpid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG._check_pid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._LockingUserFriendlyRNG.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Lock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._LockingUserFriendlyRNG.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._LockingUserFriendlyRNG.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._get_singleton Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _singleton_lock.acquire Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _singleton_lock.release Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.reinit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.get_random_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.fallback Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.fallback.PythonOSURandomRNG.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rng_base.BaseRNG.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.fallback.PythonOSURandomRNG._close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.fallback.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_HMAC.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_CMAC.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD2.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD4.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD5.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_RIPEMD160.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA1.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA256.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA224.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA384.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA512.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_RIPEMD160 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.make_hash_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_RIPEMD160. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA1. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA256.LargeSHA256Test.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging config.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA256. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA384 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA384. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD2. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA224 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA224. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_CMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params_test_data.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.make_mac_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_CMAC. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA512. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .globals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging t.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging exp_test_data.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_HMAC. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD5. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD4. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_random.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_rpoolcompat.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_FortunaAccumulator.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_FortunaGenerator.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_SHAd256.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_FortunaGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_FortunaGenerator.FortunaGeneratorTests.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_FortunaGenerator.FortunaGeneratorTests.test_generator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging FortunaGenerator.AESGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fg.counter.next_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fg.reseed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fg.pseudo_random_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_FortunaGenerator. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Counter.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator.reseed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SHAd256.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator._set_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator.pseudo_random_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator._pseudo_random_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging retval.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator._generate_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Counter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Counter._encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging retval.insert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util._counter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util._counter.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_SHAd256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.make_hash_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_SHAd256. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashDigestSizeSelfTest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashDigestSizeSelfTest.shortDescription Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashDigestSizeSelfTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.failUnless Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assertEquals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashSelfTest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashSelfTest.shortDescription Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashSelfTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h2.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h2.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h3.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h3.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h4.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h4.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashTestOID.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashTestOID.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashDocStringTest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashDocStringTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assert_ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.GenericHashConstructorTest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.GenericHashConstructorTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.MACSelfTest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.MACSelfTest.shortDescription Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.MACSelfTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.hexverify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assertTrue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tests.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.make_mac_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.PKCS115_SigScheme.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.PKCS115_SigScheme.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.PKCS115_SigScheme.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.number.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.EMSA_PKCS1_V1_5_ENCODE Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.PKCS115_SigScheme.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hash.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_hex.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_random Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_random.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging randobj.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assertNotEqual Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.getrandbits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.randrange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.randint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.choice Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytearray Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.shuffle Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.sample Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_random. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_rpoolcompat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_rpoolcompat.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.get_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.randomize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.stir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.add_event Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_rpoolcompat. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool._updateEntropyEstimate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool._randomize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.stir_n Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.getBytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.addEvent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_nt.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_winrandom.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_posix.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_fallback.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_generic.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_generic Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_generic.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_generic. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_posix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_posix.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.posix.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_posix. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_nt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_nt.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.nt.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_nt. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_fallback Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_fallback.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_fallback. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_winrandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_winrandom.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging winrandom.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging randobj.get_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_winrandom. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG.RNGForkTest._get_reseed_count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rng_singleton._lock.acquire Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rng_singleton._lock.release Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG.RNGForkTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.platform.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.sleep Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.pipe Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fork Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fdopen Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os._exit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rfiles.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.hexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging results.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging results_dict.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG._task_main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging q.put Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG.RNGMultiprocessingForkTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging multiprocessing.Manager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging manager.Queue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging multiprocessing.Pool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pool.map_async Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging map_result.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pool.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pool.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_AES.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC2.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_Blowfish.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_CAST.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES3.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_XOR.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_pkcs1_15.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_XOR Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_XOR.TruncationSelfTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.make_stream_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_XOR. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.XOR Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.XOR.XORCipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.XOR.XORCipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.XOR.XORCipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.XOR.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._XOR Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._XOR.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_AES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.make_block_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_AES. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC2.BufferOverflowTest.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC2.BufferOverflowTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.make_block_tests.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC2. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_Blowfish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_Blowfish. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.Blowfish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.Blowfish.BlowfishCipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.Blowfish.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._Blowfish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._Blowfish.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES.RonRivestTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_CAST Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_CAST. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.CAST Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.CAST.CAST128Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.CAST.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._CAST Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._CAST.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES3. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.rws Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging t.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.t2b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncrypt1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncrypt1.randGen.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncrypt1.randGen.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testDecrypt1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testDecrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt2.localRng Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt4.newMGF Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.decode_der Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pubkey.pubkey.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pubkey.pubkey.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pubkey.pubkey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pubkey.pubkey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._unblind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.can_blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.publickey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation.construct Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging d.has_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attrs.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.exportKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PEM.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation._get_randfunc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _RSA.generate_py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation._importKeyDER Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging der.hasOnlyInts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging der.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rsaPub.hasOnlyInts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation.importKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PEM.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.a2b_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging struct.unpack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging keyparts.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PEM Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.hexlify.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging objenc.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pem_data.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging objdec.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj._encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj._decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj._sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj._verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.unblind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.can_blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.publickey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging other.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.MGF1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.can_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.sign. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.EMSA_PSS_ENCODE Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.verify. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.EMSA_PSS_VERIFY Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hash.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testSign1. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testVerify1. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mhash.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mhash.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testSignVerify.newMGF Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging db.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.RFC6229_Tests.test_keystream Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC4.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC4.ARC4Cipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.Drop_Tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.Drop_Tests.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.Drop_Tests.test_drop256_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.Drop_Tests.test_drop256_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC4.ARC4Cipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC4.ARC4Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._ARC4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._ARC4.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_pkcs1_pss.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_RSA.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_import_DSA.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_import_RSA.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_ElGamal.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA._sws Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging s.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest.test_generate_1arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest._check_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.publickey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest._check_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest.test_generate_2arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Random.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest.test_construct_4tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest._test_verification Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest.test_construct_5tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest._test_signing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.can_blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .pow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSAFastMathTest.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSA.DSAImplementation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSAFastMathTest.test_generate_1arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSAFastMathTest.test_generate_2arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSAFastMathTest.test_construct_4tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSAFastMathTest.test_construct_5tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSASlowMathTest.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSASlowMathTest.test_generate_1arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSASlowMathTest.test_generate_2arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSASlowMathTest.test_construct_4tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSASlowMathTest.test_construct_5tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.decode_der Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._unblind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.can_blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.publickey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation.construct Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.exportKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.exportKey.func Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation._get_randfunc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation._generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _DSA.generate_py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation._importKeyDER Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.hasOnlyInts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation.importKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_winrandom.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_number.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.test2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.test3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.test4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.testn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.testn2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.testn3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.X923_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.X923_Tests.test2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.X923_Tests.test3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.X923_Tests.test4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.X923_Tests.testn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.ISO7816_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.ISO7816_Tests.test2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.ISO7816_Tests.test3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.ISO7816_Tests.test4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.ISO7816_Tests.testn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_winrandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_winrandom.WinRandomImportTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_winrandom. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.winrandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE_shortcut Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Counter.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE_shortcut Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE_no_shortcut Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE_no_shortcut Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.next_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE8_wraparound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE8_wraparound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE8_wraparound_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE8_wraparound_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE8_carry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE8_carry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.isStr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.rws Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.t2b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey._randfunc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testSign1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testVerify1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.failIf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testSignVerify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashmod.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.isStr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.rws Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.t2b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.PKCS1_15_Tests.testSign1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.PKCS1_15_Tests.testVerify1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.PKCS1_15_Tests.testSignVerify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.PKCS1_15_NoParams Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.PKCS1_15_NoParams.testVerify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG._selftest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.__del__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG._close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG._read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.can_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.encrypt.nonZeroRandByte.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.encrypt.nonZeroRandByte.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging em.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging em.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.isPrime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.getRandomRange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.inverse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.construct Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.publickey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util._galois.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 1152 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Nov 20 10:05 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Nov 20 10:04 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Nov 20 10:04 .git Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 310 Nov 20 10:04 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 721 Nov 20 10:04 .mailmap Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2402 Nov 20 10:04 .travis.yml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Nov 20 10:05 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 939 Nov 20 10:04 ACKS Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3649 Nov 20 10:04 COPYRIGHT Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 28340 Nov 20 10:04 ChangeLog Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 Doc Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Nov 20 10:04 LEGAL Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 193 Nov 20 10:04 MANIFEST.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4953 Nov 20 10:04 README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 991 Nov 20 10:04 TODO Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 359 Nov 20 10:04 bootstrap.sh Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 5 root root 4096 Nov 20 10:04 build Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 build-aux Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 170 Nov 20 10:04 buildenv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 75 Nov 20 10:04 buildenv.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 46808 Nov 20 10:04 config.log Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 33453 Nov 20 10:04 config.status Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 197639 Nov 20 10:04 configure Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3459 Nov 20 10:04 configure.ac Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 dist Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 350 Nov 20 10:05 fuzzerLogFile-fuzz_hash.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 674979 Nov 20 10:05 fuzzerLogFile-fuzz_hash.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Nov 20 10:04 lib Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 17786 Nov 20 10:04 pct-speedtest.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 pycrypto.egg-info Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4600 Nov 20 10:04 python-3-changes.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 20471 Nov 20 10:04 setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Nov 20 10:04 source-code Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Nov 20 10:04 src Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 924 Nov 20 10:04 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 tools Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 450 Nov 20 10:04 tox.ini Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_aes.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_aes.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7f11a5fa9040> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.ImportFrom object at 0x7f11a5ea2af0>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7f11a5ea2af0> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='len', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] len Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f11a5ea2dc0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=16, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f11a5ea2f70> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=16, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f11a5ead070> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Attribute(value=Name(id='atheris', ctx=Load()), attr='ALL_REMAINING', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f11a5ead190> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='AES', ctx=Load()), attr='new', ctx=Load()), args=[Name(id='key', ctx=Load()), Name(id='mode', ctx=Load()), Name(id='IV', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f11a5ead760> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] AES.new Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='str', ctx=Load()), args=[Name(id='e', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] str Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='str', ctx=Load()), args=[Name(id='e', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] str Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='obj', ctx=Load()), attr='encrypt', ctx=Load()), args=[Name(id='enc_data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f11a5eadca0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] obj.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='str', ctx=Load()), args=[Name(id='e', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] str Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f11a5eb5040> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=True, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f11a5eb5130> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7f11a5eb5190> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7f11a5eb51f0> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f11a5eb5340> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f11a5eb5f40>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - Crypto.Cipher.AES Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='Crypto', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f11a5eb5eb0>, origin='/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 59% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9 is already the newest version (3.9.5-3ubuntu0~20.04.1). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to security.ubuntu.com (185.125.190.81)] Hit:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to security.ubuntu.com (185.125.190.81)] Hit:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] 0% [Waiting for headers] Hit:4 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Working] 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 63% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 61% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip is already the newest version (20.0.2-5ubuntu1.11). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: virtualenv in /usr/local/lib/python3.9/dist-packages (20.27.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: filelock<4,>=3.12.2 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (3.16.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: distlib<1,>=0.3.7 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (0.3.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs<5,>=3.9.1 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (4.3.6) Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 250ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/pycrypto/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: PyYAML==6.0.2, pip==24.3.1, setuptools==75.2.0, wheel==0.44.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/pycrypto/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/pycrypto/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/pycrypto/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyyaml in ./.venv/lib/python3.9/site-packages (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_aes.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_aes.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 4682 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6485 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6533 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6534 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6534 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6534 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:SelfTestError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_func Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_aes.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.AES.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging obj.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_aes.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.AES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.AES.AESCipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.has_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging blockalgo.BlockAlgo.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.cpuid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.cpuid.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pkg_resources.resource_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.util.spec_from_file_location Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.util.module_from_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging spec.loader.exec_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._AES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._AES.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._AESNI Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._AESNI.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.filterwarnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.SelfTestError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Exception.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.run Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestSuite Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging suite.addTests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging StringIO.StringIO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TextTestRunner Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging runner.run Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.wasSuccessful Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.stderr.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_AES.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC2.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_Blowfish.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_CAST.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES3.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_XOR.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_pkcs1_15.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.RFC6229_Tests.test_keystream Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.XOR.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC4.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC4.ARC4Cipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.XOR.XORCipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assertEquals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assertEqual Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.Drop_Tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.Drop_Tests.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.Drop_Tests.test_drop256_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.Drop_Tests.test_drop256_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.XOR.XORCipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC4.ARC4Cipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.make_stream_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.list_test_cases Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC4.ARC4Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.bchr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .chr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.bstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.bord Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .ord Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.tostr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_base64.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._ARC4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._ARC4.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestLoader.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestLoader.loadTestsFromTestCase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.strip_whitespace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.a2b_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.a2b_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.b2a_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.handle_fastmath_import_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging imp.find_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.docstrings_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.assert_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_CAST Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.make_block_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_CAST. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.CAST Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.CAST.CAST128Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.CAST.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._CAST Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._CAST.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_XOR Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_XOR.TruncationSelfTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assertRaises Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_XOR. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.XOR Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.XOR.XORCipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._XOR Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._XOR.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.rws Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging t.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.t2b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncrypt1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncrypt1.randGen.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncrypt1.randGen.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testDecrypt1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testDecrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt2.localRng Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.failUnless Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt4.newMGF Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging md5.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.md5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor._MD5.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor._MD5.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging md5.new.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor._MD5.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging md5.new.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor._MD5.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging md5.new.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor._MD5.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging md5.new.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.RIPEMD160 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.RIPEMD160.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.decode_der Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging der.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pubkey.pubkey.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pubkey.pubkey.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pubkey.pubkey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pubkey.pubkey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._unblind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.can_blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.publickey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation.construct Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging d.has_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging t.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attrs.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.exportKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging struct.pack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PKCS8.wrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PEM.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation._get_randfunc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _RSA.generate_py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation._importKeyDER Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging der.hasOnlyInts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging der.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rsaPub.hasOnlyInts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PKCS8.unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation.importKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PEM.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.a2b_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging struct.unpack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging keyparts.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj._encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj._decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj._sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj._verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.unblind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.can_blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.publickey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging other.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PKCS8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PKCS8.decode_der Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pk_info.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.PBES2.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pbes.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.decode_der Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.PBES1.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF.PBKDF1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC2.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Padding.unpad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .staticmethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.PBES1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging prot_params.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF.PBKDF2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES3.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Padding.pad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encrypted_private_key_info.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.PBES2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.PBES2.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES3.DES3Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._DES3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._DES3.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sha.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor._SHA1.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor._SHA1.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sha.new.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor._SHA1.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sha.new.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor._SHA1.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sha.new.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor._SHA1.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sha.new.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES.DESCipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._DES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._DES.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC2.RC2Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._ARC2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._ARC2.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.rfind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _UserFriendlyRNG.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.atfork Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG.reinit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._LockingUserFriendlyRNG.reinit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.get_random_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _UserFriendlyRNG.get_random_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.fallback Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.fallback.PythonOSURandomRNG.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rng_base.BaseRNG.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.fallback.PythonOSURandomRNG._close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.fallback.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._EntropySource.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._EntropySource.feed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._EntropyCollector.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._EntropyCollector.reinit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.nt.new.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.nt.new.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._EntropyCollector.collect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging math.floor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.perf_counter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging FortunaAccumulator.FortunaAccumulator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.getpid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG._check_pid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._LockingUserFriendlyRNG.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Lock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._LockingUserFriendlyRNG.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._LockingUserFriendlyRNG.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._get_singleton Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _singleton_lock.acquire Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _singleton_lock.release Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.reinit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.get_random_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pHash.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pHash.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF.PBKDF2. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging HMAC.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.PBKDF2_Tests.test1.prf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V._double Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CMAC.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mac.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._shift_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.can_reduce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.get_len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.zero_pad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC._update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC._update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .divmod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC._deep_copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .setattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC._digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC._digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciphermod.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .zip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.hexverify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.strxor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.strxor.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging MD5.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.hexverify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._md2_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._md4_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._md5_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._ripemd160_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._sha1_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._sha224_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._sha256_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._sha384_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._sha512_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD4.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA512.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA224 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA224.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA384 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA384.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA256.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD2.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PEM Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.hexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.hexlify.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging objenc.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pem_data.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging objdec.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.MGF1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.can_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.number.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.sign. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.EMSA_PSS_ENCODE Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.verify. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.EMSA_PSS_VERIFY Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hash.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testSign1. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testVerify1. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey._randfunc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mhash.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mhash.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testSignVerify.newMGF Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging db.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES3. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC2.BufferOverflowTest.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC2.BufferOverflowTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.make_block_tests.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC2. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES.RonRivestTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_AES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_AES. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_Blowfish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_Blowfish. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.Blowfish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.Blowfish.BlowfishCipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.Blowfish.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._Blowfish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._Blowfish.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_pkcs1_pss.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_chaffing.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_rfc1751.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_AllOrNothing.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_rfc1751 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_rfc1751.RFC1751Test_k2e.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RFC1751.key_to_english Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_rfc1751.RFC1751Test_e2k.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RFC1751.english_to_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_AllOrNothing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_AllOrNothing.AllOrNothingTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging AllOrNothing.AllOrNothing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging x.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging y.undigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.t2b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.PBKDF1_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.PBKDF2_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.S2V_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.S2V_Tests.test2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_chaffing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_chaffing.ChaffingTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Chaffing.Chaff Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.chaff Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_HMAC.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_CMAC.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD2.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD4.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD5.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_RIPEMD160.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA1.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA256.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA224.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA384.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA512.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA256.LargeSHA256Test.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.make_hash_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging config.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA256. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD4. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_CMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params_test_data.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.make_mac_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_CMAC. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_RIPEMD160 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_RIPEMD160. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD2. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA224 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA224. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA512. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD5. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA1. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA384 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA384. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .globals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging exp_test_data.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_HMAC. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_RSA.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_import_DSA.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_import_RSA.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_ElGamal.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA._sws Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging s.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest.test_generate_1arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest._check_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.publickey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest._check_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest.test_generate_2arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Random.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest.test_construct_4tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest._test_verification Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest.test_construct_5tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest._test_signing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.can_blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .pow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSAFastMathTest.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSA.DSAImplementation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSAFastMathTest.test_generate_1arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSAFastMathTest.test_generate_2arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSAFastMathTest.test_construct_4tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSAFastMathTest.test_construct_5tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSASlowMathTest.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSASlowMathTest.test_generate_1arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSASlowMathTest.test_generate_2arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSASlowMathTest.test_construct_4tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSASlowMathTest.test_construct_5tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.decode_der Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._unblind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.can_blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.publickey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation.construct Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.exportKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.exportKey.func Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation._get_randfunc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation._generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _DSA.generate_py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation._importKeyDER Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.hasOnlyInts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation.importKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging wrapped_enc_keys.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.txt2bin Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.Rng.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.Rng.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.PKCS8_Decrypt.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.PKCS8_Decrypt.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.PKCS8_Decrypt.test2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.PKCS8_Decrypt.test3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.PKCS8_Decrypt.test4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_random.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_rpoolcompat.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_nt.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_winrandom.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_posix.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_fallback.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_generic.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_nt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_nt.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.nt.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging randobj.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assertNotEqual Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_nt. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_generic Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_generic.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_generic. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_fallback Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_fallback.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_fallback. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_winrandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_winrandom.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging winrandom.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging randobj.get_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_winrandom. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_posix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_posix.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.posix.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_posix. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_random Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_random.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.getrandbits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.randrange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.randint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.choice Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytearray Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.shuffle Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.sample Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_random. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_FortunaAccumulator.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_FortunaGenerator.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_SHAd256.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_SHAd256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.make_hash_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_SHAd256. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashDigestSizeSelfTest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashDigestSizeSelfTest.shortDescription Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashDigestSizeSelfTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashSelfTest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashSelfTest.shortDescription Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashSelfTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h2.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h2.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h3.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h3.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h4.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h4.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashTestOID.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashTestOID.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashDocStringTest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashDocStringTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assert_ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.GenericHashConstructorTest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.GenericHashConstructorTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.MACSelfTest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.MACSelfTest.shortDescription Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.MACSelfTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.hexverify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assertTrue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tests.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.make_mac_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.PKCS115_SigScheme.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.PKCS115_SigScheme.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.PKCS115_SigScheme.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.EMSA_PKCS1_V1_5_ENCODE Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.PKCS115_SigScheme.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hash.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_hex.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_FortunaGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_FortunaGenerator.FortunaGeneratorTests.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_FortunaGenerator.FortunaGeneratorTests.test_generator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging FortunaGenerator.AESGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fg.counter.next_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fg.reseed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fg.pseudo_random_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_FortunaGenerator. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Counter.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator.reseed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SHAd256.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator._set_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator.pseudo_random_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator._pseudo_random_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging retval.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator._generate_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Counter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Counter._encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging retval.insert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util._counter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util._counter.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG.RNGForkTest._get_reseed_count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rng_singleton._lock.acquire Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rng_singleton._lock.release Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG.RNGForkTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.platform.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.sleep Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.pipe Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fork Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fdopen Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os._exit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rfiles.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging results.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging results_dict.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG._task_main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging q.put Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG.RNGMultiprocessingForkTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging multiprocessing.Manager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging manager.Queue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging multiprocessing.Pool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pool.map_async Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging map_result.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pool.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pool.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_rpoolcompat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_rpoolcompat.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.get_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.randomize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.stir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.add_event Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_rpoolcompat. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool._updateEntropyEstimate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool._randomize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.stir_n Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.getBytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.addEvent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_winrandom.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_number.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.test2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.test3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.test4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.testn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.testn2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.testn3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.X923_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.X923_Tests.test2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.X923_Tests.test3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.X923_Tests.test4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.X923_Tests.testn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.ISO7816_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.ISO7816_Tests.test2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.ISO7816_Tests.test3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.ISO7816_Tests.test4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.ISO7816_Tests.testn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_winrandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_winrandom.WinRandomImportTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_winrandom. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.winrandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE_shortcut Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Counter.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE_shortcut Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE_no_shortcut Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE_no_shortcut Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.next_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE8_wraparound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE8_wraparound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE8_wraparound_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE8_wraparound_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE8_carry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE8_carry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.isStr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.rws Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.t2b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testSign1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testVerify1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.failIf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testSignVerify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashmod.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.isStr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.rws Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.t2b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.PKCS1_15_Tests.testSign1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.PKCS1_15_Tests.testVerify1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.PKCS1_15_Tests.testSignVerify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.PKCS1_15_NoParams Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.PKCS1_15_NoParams.testVerify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG._selftest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.__del__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG._close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG._read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.can_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.encrypt.nonZeroRandByte.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.encrypt.nonZeroRandByte.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging em.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging em.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.isPrime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.getRandomRange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.inverse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.construct Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.publickey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util._galois.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 1816 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Nov 20 10:05 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Nov 20 10:04 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Nov 20 10:04 .git Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 310 Nov 20 10:04 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 721 Nov 20 10:04 .mailmap Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2402 Nov 20 10:04 .travis.yml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Nov 20 10:05 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 939 Nov 20 10:04 ACKS Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3649 Nov 20 10:04 COPYRIGHT Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 28340 Nov 20 10:04 ChangeLog Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 Doc Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Nov 20 10:04 LEGAL Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 193 Nov 20 10:04 MANIFEST.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4953 Nov 20 10:04 README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 991 Nov 20 10:04 TODO Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 359 Nov 20 10:04 bootstrap.sh Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 5 root root 4096 Nov 20 10:04 build Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 build-aux Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 170 Nov 20 10:04 buildenv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 75 Nov 20 10:04 buildenv.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 46808 Nov 20 10:04 config.log Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 33453 Nov 20 10:04 config.status Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 197639 Nov 20 10:04 configure Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3459 Nov 20 10:04 configure.ac Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 dist Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 598 Nov 20 10:05 fuzzerLogFile-fuzz_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 672228 Nov 20 10:05 fuzzerLogFile-fuzz_aes.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 350 Nov 20 10:05 fuzzerLogFile-fuzz_hash.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 674979 Nov 20 10:05 fuzzerLogFile-fuzz_hash.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Nov 20 10:04 lib Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 17786 Nov 20 10:04 pct-speedtest.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 pycrypto.egg-info Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4600 Nov 20 10:04 python-3-changes.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 20471 Nov 20 10:04 setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Nov 20 10:04 source-code Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Nov 20 10:04 src Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 84 Nov 20 10:05 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 tools Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 450 Nov 20 10:04 tox.ini Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_all_or_nothing Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_all_or_nothing.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_all_or_nothing Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_all_or_nothing.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7fde701d3040> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.ImportFrom object at 0x7fde700ccaf0>, <_ast.ImportFrom object at 0x7fde700ccb20>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7fde700ccaf0> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7fde700ccb20> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='len', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] len Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='range', ctx=Load()), args=[Constant(value=50, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] range Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='AllOrNothing', ctx=Load()), attr='AllOrNothing', ctx=Load()), args=[Name(id='AES', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fde700d9040> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] AllOrNothing.AllOrNothing Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='a1', ctx=Load()), attr='digest', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fde700d9130> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] a1.digest Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='AllOrNothing', ctx=Load()), attr='AllOrNothing', ctx=Load()), args=[Name(id='AES', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fde700d9250> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] AllOrNothing.AllOrNothing Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='a2', ctx=Load()), attr='undigest', ctx=Load()), args=[Name(id='msgblocks', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fde700d9370> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] a2.undigest Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fde700d9580> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=True, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fde700d9670> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7fde700d96d0> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7fde700d9730> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fde700d9880> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fde700de280>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - Crypto.Protocol.AllOrNothing Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='Crypto', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fde700de1f0>, origin='/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - Crypto.Cipher.AES Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='Crypto', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fde700de310>, origin='/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9 is already the newest version (3.9.5-3ubuntu0~20.04.1). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to security.ubuntu.com (185.125.190.82)] Hit:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to security.ubuntu.com (185.125.190.82)] Hit:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] 0% [Waiting for headers] Hit:4 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Working] 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 59% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 59% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip is already the newest version (20.0.2-5ubuntu1.11). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: virtualenv in /usr/local/lib/python3.9/dist-packages (20.27.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: filelock<4,>=3.12.2 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (3.16.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs<5,>=3.9.1 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (4.3.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: distlib<1,>=0.3.7 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (0.3.9) Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 254ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/pycrypto/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: PyYAML==6.0.2, pip==24.3.1, setuptools==75.2.0, wheel==0.44.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/pycrypto/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/pycrypto/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/pycrypto/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyyaml in ./.venv/lib/python3.9/site-packages (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_all_or_nothing.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_all_or_nothing.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_all_or_nothing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 4679 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_all_or_nothing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6472 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_all_or_nothing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6521 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_all_or_nothing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6522 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_all_or_nothing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6523 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_all_or_nothing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6523 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_all_or_nothing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:SelfTestError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_all_or_nothing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_func Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_all_or_nothing.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging AllOrNothing.AllOrNothing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging a1.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging a2.undigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_all_or_nothing.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.AES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.AES.AESCipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.has_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging blockalgo.BlockAlgo.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.AES.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._AES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._AES.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pkg_resources.resource_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.util.spec_from_file_location Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.util.module_from_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging spec.loader.exec_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.cpuid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.cpuid.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._AESNI Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._AESNI.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.filterwarnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.SelfTestError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Exception.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.run Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestSuite Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging suite.addTests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging StringIO.StringIO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TextTestRunner Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging runner.run Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.wasSuccessful Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.stderr.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_AES.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC2.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_Blowfish.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_CAST.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES3.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_XOR.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_pkcs1_15.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.make_block_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES3. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.bchr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .chr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.bstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.bord Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .ord Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.tostr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_base64.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES3.DES3Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES3.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._DES3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._DES3.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.rws Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging t.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.t2b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.a2b_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncrypt1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncrypt1.randGen.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncrypt1.randGen.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assertEqual Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assertRaises Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testDecrypt1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testDecrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt2.localRng Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.failUnless Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt4.newMGF Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.list_test_cases Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.MGF1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.can_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.number.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.sign. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.EMSA_PSS_ENCODE Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.verify. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.EMSA_PSS_VERIFY Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hash.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey._randfunc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testVerify1. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testSign1. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mhash.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mhash.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testSignVerify.newMGF Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging db.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.strxor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.strxor.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._md2_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._md4_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._md5_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._ripemd160_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._sha1_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._sha224_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._sha256_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._sha384_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._sha512_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.RIPEMD160 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.RIPEMD160.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA384 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA384.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA256.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD4.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sha.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor._SHA1.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor._SHA1.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor._SHA1.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor._SHA1.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor._SHA1.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA512.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD2.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA224 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA224.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging md5.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.md5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor._MD5.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor._MD5.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging md5.new.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor._MD5.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging md5.new.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor._MD5.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging md5.new.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor._MD5.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging md5.new.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _UserFriendlyRNG.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.atfork Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._LockingUserFriendlyRNG.reinit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.get_random_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _UserFriendlyRNG.get_random_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.fallback Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.fallback.PythonOSURandomRNG.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rng_base.BaseRNG.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.fallback.PythonOSURandomRNG._close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.fallback.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._EntropySource.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._EntropySource.feed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._EntropyCollector.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._EntropyCollector.reinit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.nt.new.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.nt.new.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._EntropyCollector.collect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging math.floor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging struct.pack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.perf_counter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging FortunaAccumulator.FortunaAccumulator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG.reinit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.getpid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG._check_pid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._LockingUserFriendlyRNG.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Lock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._LockingUserFriendlyRNG.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._LockingUserFriendlyRNG.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._get_singleton Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _singleton_lock.acquire Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _singleton_lock.release Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.reinit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.get_random_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.decode_der Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging der.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pubkey.pubkey.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pubkey.pubkey.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pubkey.pubkey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pubkey.pubkey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._unblind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.can_blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.publickey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation.construct Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging d.has_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging t.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attrs.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.exportKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PKCS8.wrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PEM.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation._get_randfunc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _RSA.generate_py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation._importKeyDER Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging der.hasOnlyInts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging der.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rsaPub.hasOnlyInts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PKCS8.unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation.importKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PEM.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.a2b_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging struct.unpack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging keyparts.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj._encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj._decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj._sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj._verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.unblind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.can_blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.publickey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging other.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PEM Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF.PBKDF1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.hexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.hexlify.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Padding.pad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging objenc.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pem_data.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging objdec.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Padding.unpad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES.DESCipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._DES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._DES.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pHash.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pHash.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF.PBKDF2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF.PBKDF2. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging HMAC.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.PBKDF2_Tests.test1.prf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .staticmethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V._double Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CMAC.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mac.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging MD5.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .zip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.hexverify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._shift_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.can_reduce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.get_len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.zero_pad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC._update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC._update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .divmod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC._deep_copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .setattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC._digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC._digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciphermod.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.hexverify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.rfind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PKCS8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PKCS8.decode_der Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pk_info.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.PBES2.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pbes.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.decode_der Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.PBES1.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC2.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.PBES1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging prot_params.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encrypted_private_key_info.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.PBES2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.PBES2.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC2.RC2Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._ARC2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._ARC2.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestLoader.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestLoader.loadTestsFromTestCase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.strip_whitespace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.a2b_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.b2a_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.handle_fastmath_import_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging imp.find_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.docstrings_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.assert_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_AES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_AES. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES.RonRivestTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.RFC6229_Tests.test_keystream Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.XOR.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC4.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.XOR.XORCipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC4.ARC4Cipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assertEquals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.Drop_Tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.Drop_Tests.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.Drop_Tests.test_drop256_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.Drop_Tests.test_drop256_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC4.ARC4Cipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.XOR.XORCipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.make_stream_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC4.ARC4Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._ARC4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._ARC4.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_CAST Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_CAST. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.CAST Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.CAST.CAST128Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.CAST.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._CAST Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._CAST.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC2.BufferOverflowTest.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC2.BufferOverflowTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.make_block_tests.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC2. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_Blowfish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_Blowfish. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.Blowfish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.Blowfish.BlowfishCipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.Blowfish.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._Blowfish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._Blowfish.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_XOR Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_XOR.TruncationSelfTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_XOR. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.XOR Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.XOR.XORCipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._XOR Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._XOR.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_pkcs1_pss.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_RSA.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_import_DSA.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_import_RSA.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_ElGamal.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA._sws Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging s.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest.test_generate_1arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest._check_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.publickey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest._check_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest.test_generate_2arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Random.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest.test_construct_4tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest._test_verification Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest.test_construct_5tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest._test_signing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.can_blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .pow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSAFastMathTest.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSA.DSAImplementation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSAFastMathTest.test_generate_1arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSAFastMathTest.test_generate_2arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSAFastMathTest.test_construct_4tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSAFastMathTest.test_construct_5tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSASlowMathTest.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSASlowMathTest.test_generate_1arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSASlowMathTest.test_generate_2arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSASlowMathTest.test_construct_4tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSASlowMathTest.test_construct_5tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.decode_der Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._unblind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.can_blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.publickey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation.construct Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.exportKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.exportKey.func Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation._get_randfunc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation._generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _DSA.generate_py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation._importKeyDER Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.hasOnlyInts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation.importKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_random.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_rpoolcompat.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_nt.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_winrandom.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_posix.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_fallback.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_generic.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_fallback Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_fallback.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging randobj.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assertNotEqual Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_fallback. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_generic Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_generic.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_generic. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_nt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_nt.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.nt.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_nt. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_winrandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_winrandom.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging winrandom.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging randobj.get_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_winrandom. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_posix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_posix.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.posix.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_posix. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_random Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_random.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.getrandbits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.randrange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.randint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.choice Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytearray Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.shuffle Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.sample Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_random. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_FortunaAccumulator.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_FortunaGenerator.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_SHAd256.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_SHAd256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.make_hash_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_SHAd256. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_hex.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .globals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashDigestSizeSelfTest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashDigestSizeSelfTest.shortDescription Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashDigestSizeSelfTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashSelfTest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashSelfTest.shortDescription Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashSelfTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h2.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h2.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h3.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h3.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h4.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h4.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashTestOID.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashTestOID.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashDocStringTest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashDocStringTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assert_ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.GenericHashConstructorTest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.GenericHashConstructorTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.MACSelfTest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.MACSelfTest.shortDescription Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.MACSelfTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.hexverify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assertTrue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tests.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.make_mac_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.PKCS115_SigScheme.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.PKCS115_SigScheme.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.PKCS115_SigScheme.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.EMSA_PKCS1_V1_5_ENCODE Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.PKCS115_SigScheme.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hash.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_FortunaGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_FortunaGenerator.FortunaGeneratorTests.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_FortunaGenerator.FortunaGeneratorTests.test_generator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging FortunaGenerator.AESGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fg.counter.next_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fg.reseed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fg.pseudo_random_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_FortunaGenerator. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Counter.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator.reseed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SHAd256.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator._set_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator.pseudo_random_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator._pseudo_random_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging retval.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator._generate_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Counter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Counter._encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging retval.insert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util._counter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util._counter.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG.RNGForkTest._get_reseed_count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rng_singleton._lock.acquire Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rng_singleton._lock.release Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG.RNGForkTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.platform.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.sleep Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.pipe Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fork Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fdopen Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os._exit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rfiles.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging results.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging results_dict.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG._task_main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging q.put Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG.RNGMultiprocessingForkTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging multiprocessing.Manager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging manager.Queue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging multiprocessing.Pool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pool.map_async Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging map_result.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pool.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pool.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_rpoolcompat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_rpoolcompat.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.get_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.randomize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.stir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.add_event Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_rpoolcompat. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool._updateEntropyEstimate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool._randomize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.stir_n Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.getBytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.addEvent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_chaffing.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_rfc1751.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_AllOrNothing.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_AllOrNothing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_AllOrNothing.AllOrNothingTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging x.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging y.undigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_rfc1751 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_rfc1751.RFC1751Test_k2e.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RFC1751.key_to_english Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_rfc1751.RFC1751Test_e2k.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RFC1751.english_to_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.t2b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.PBKDF1_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.PBKDF2_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.S2V_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.S2V_Tests.test2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_chaffing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_chaffing.ChaffingTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Chaffing.Chaff Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.chaff Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_winrandom.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_number.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE_shortcut Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Counter.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE_shortcut Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE_no_shortcut Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE_no_shortcut Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.next_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE8_wraparound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE8_wraparound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE8_wraparound_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE8_wraparound_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE8_carry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE8_carry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.test2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.test3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.test4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.testn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.testn2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.testn3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.X923_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.X923_Tests.test2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.X923_Tests.test3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.X923_Tests.test4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.X923_Tests.testn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.ISO7816_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.ISO7816_Tests.test2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.ISO7816_Tests.test3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.ISO7816_Tests.test4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.ISO7816_Tests.testn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_winrandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_winrandom.WinRandomImportTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_winrandom. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.winrandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_HMAC.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_CMAC.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD2.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD4.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD5.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_RIPEMD160.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA1.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA256.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA224.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA384.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA512.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.make_hash_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD2. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA224 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA224. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA256.LargeSHA256Test.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging config.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA256. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_RIPEMD160 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_RIPEMD160. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD5. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA384 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA384. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA512. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging exp_test_data.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.make_mac_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_HMAC. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA1. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_CMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params_test_data.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_CMAC. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD4. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging wrapped_enc_keys.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.txt2bin Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.Rng.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.Rng.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.PKCS8_Decrypt.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.PKCS8_Decrypt.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.PKCS8_Decrypt.test2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.PKCS8_Decrypt.test3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.PKCS8_Decrypt.test4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.isStr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.rws Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.t2b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testSign1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testVerify1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.failIf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testSignVerify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashmod.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.isStr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.rws Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.t2b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.PKCS1_15_Tests.testSign1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.PKCS1_15_Tests.testVerify1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.PKCS1_15_Tests.testSignVerify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.PKCS1_15_NoParams Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.PKCS1_15_NoParams.testVerify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG._selftest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.__del__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG._close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG._read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.can_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.encrypt.nonZeroRandByte.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.encrypt.nonZeroRandByte.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging em.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging em.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.isPrime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.getRandomRange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.inverse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.construct Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.publickey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util._galois.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 2480 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Nov 20 10:05 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Nov 20 10:04 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Nov 20 10:04 .git Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 310 Nov 20 10:04 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 721 Nov 20 10:04 .mailmap Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2402 Nov 20 10:04 .travis.yml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Nov 20 10:05 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 939 Nov 20 10:04 ACKS Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3649 Nov 20 10:04 COPYRIGHT Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 28340 Nov 20 10:04 ChangeLog Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 Doc Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Nov 20 10:04 LEGAL Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 193 Nov 20 10:04 MANIFEST.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4953 Nov 20 10:04 README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 991 Nov 20 10:04 TODO Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 359 Nov 20 10:04 bootstrap.sh Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 5 root root 4096 Nov 20 10:04 build Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 build-aux Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 170 Nov 20 10:04 buildenv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 75 Nov 20 10:04 buildenv.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 46808 Nov 20 10:04 config.log Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 33453 Nov 20 10:04 config.status Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 197639 Nov 20 10:04 configure Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3459 Nov 20 10:04 configure.ac Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 dist Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 598 Nov 20 10:05 fuzzerLogFile-fuzz_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 672228 Nov 20 10:05 fuzzerLogFile-fuzz_aes.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 323 Nov 20 10:05 fuzzerLogFile-fuzz_all_or_nothing.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 672638 Nov 20 10:06 fuzzerLogFile-fuzz_all_or_nothing.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 350 Nov 20 10:05 fuzzerLogFile-fuzz_hash.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 674979 Nov 20 10:05 fuzzerLogFile-fuzz_hash.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Nov 20 10:04 lib Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 17786 Nov 20 10:04 pct-speedtest.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 pycrypto.egg-info Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4600 Nov 20 10:04 python-3-changes.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 20471 Nov 20 10:04 setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Nov 20 10:04 source-code Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Nov 20 10:04 src Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 168 Nov 20 10:05 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 tools Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 450 Nov 20 10:04 tox.ini Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_number Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_number.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_number Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_number.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7f4d76e1a040> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.ImportFrom object at 0x7f4d76d13af0>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7f4d76d13af0> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='len', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] len Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f4d76d13dc0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='number', ctx=Load()), attr='getStrongPrime', ctx=Load()), args=[], keywords=[keyword(arg='N', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=0, kind=None), Constant(value=9999, kind=None)], keywords=[])), keyword(arg='e', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=0, kind=None), Constant(value=99999999999, kind=None)], keywords=[])), keyword(arg='false_positive_prob', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeFloat', ctx=Load()), args=[], keywords=[]))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f4d76d13fa0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] number.getStrongPrime Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f4d76d1e520> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=True, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f4d76d1e610> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7f4d76d1e670> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7f4d76d1e6d0> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f4d76d1e820> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f4d76d1efd0>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - Crypto.Util.number Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='Crypto', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f4d76d1eb20>, origin='/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pycrypto-2.7a1-py3.8-linux-x86_64.egg/Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 61% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9 is already the newest version (3.9.5-3ubuntu0~20.04.1). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] 0% [Waiting for headers] Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 62% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip is already the newest version (20.0.2-5ubuntu1.11). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: virtualenv in /usr/local/lib/python3.9/dist-packages (20.27.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs<5,>=3.9.1 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (4.3.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: filelock<4,>=3.12.2 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (3.16.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: distlib<1,>=0.3.7 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (0.3.9) Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 245ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/pycrypto/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: PyYAML==6.0.2, pip==24.3.1, setuptools==75.2.0, wheel==0.44.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/pycrypto/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/pycrypto/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/pycrypto/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyyaml in ./.venv/lib/python3.9/site-packages (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_number.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_number.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 4675 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6469 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6518 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6519 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6520 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6520 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/pct_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:SelfTestError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/IO/test_PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PKCS8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/_PBES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/blockalgo.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/cpuid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_AESNI.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/py3compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/_UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/strxor.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/st_common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_rpoolcompat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/randpool.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/FortunaGenerator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/Fortuna/SHAd256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test__UserFriendlyRNG.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/test_random.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_nt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_generic.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_fallback.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Random/OSRNG/test_posix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/winrandom.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Counter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_Padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_AES.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_DES3.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/pubkey.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_slowmath.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/IO/PEM.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_OAEP.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/PKCS1_PSS.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_Blowfish.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_ARC4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_XOR.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/test_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/_CAST.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_RSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_import_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/_DSA.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/PublicKey/test_ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD4.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA256.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_RIPEMD160.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA1.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_HMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA224.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA384.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_CMAC.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_MD2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Hash/test_SHA512.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_rfc1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/RFC1751.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/AllOrNothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_KDF.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Protocol/test_chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Protocol/Chaffing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Cipher.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Cipher/common.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_pss.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Signature/test_pkcs1_15.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.SelfTest.Util.test_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/SelfTest/Util/test_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Random/OSRNG/rng_base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/SHA.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Hash/RIPEMD.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Cipher/PKCS1_v1_5.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/PublicKey/ElGamal.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_galois.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: Crypto.Util._number_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/Crypto/Util/_number_new.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_func Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_number.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeIntInRange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeFloat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.getStrongPrime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_number.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.pct_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.filterwarnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.SelfTestError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Exception.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.run Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestSuite Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging suite.addTests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging StringIO.StringIO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TextTestRunner Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging runner.run Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.wasSuccessful Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.stderr.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging wrapped_enc_keys.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.txt2bin Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.Rng.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.Rng.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.PKCS8_Decrypt.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.PKCS8_Decrypt.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PKCS8.unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assertEqual Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.PKCS8_Decrypt.test2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PKCS8.wrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.PKCS8_Decrypt.test3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8.PKCS8_Decrypt.test4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.list_test_cases Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.IO.test_PKCS8. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PKCS8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PKCS8.decode_der Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging der.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pk_info.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.PBES2.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pbes.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.decode_der Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.PBES1.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF.PBKDF1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC2.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Padding.unpad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .staticmethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.PBES1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging prot_params.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF.PBKDF2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES3.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.AES.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Padding.pad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encrypted_private_key_info.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.PBES2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO._PBES.PBES2.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES.DESCipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging blockalgo.BlockAlgo.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._DES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._DES.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pkg_resources.resource_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.util.spec_from_file_location Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.util.module_from_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging spec.loader.exec_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.AES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.AES.AESCipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.has_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.cpuid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.cpuid.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._AES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._AES.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._AESNI Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._AESNI.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.bchr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .chr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.bstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.bord Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .ord Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.py3compat.tostr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_base64.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.md5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging md5.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor._MD5.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor._MD5.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.md5.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor._MD5.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.md5.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor._MD5.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.md5.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD5.__make_constructor._MD5.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.md5.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _UserFriendlyRNG.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.atfork Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._LockingUserFriendlyRNG.reinit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.get_random_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _UserFriendlyRNG.get_random_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._EntropySource.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._EntropySource.feed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._EntropyCollector.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._EntropyCollector.reinit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.nt.new.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.nt.new.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._EntropyCollector.collect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging math.floor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging struct.pack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.perf_counter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging FortunaAccumulator.FortunaAccumulator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG.reinit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.getpid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._UserFriendlyRNG._check_pid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._LockingUserFriendlyRNG.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Lock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._LockingUserFriendlyRNG.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._LockingUserFriendlyRNG.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.RNGFile.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG._get_singleton Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _singleton_lock.acquire Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _singleton_lock.release Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.reinit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random._UserFriendlyRNG.get_random_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.fallback Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.fallback.PythonOSURandomRNG.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rng_base.BaseRNG.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.fallback.PythonOSURandomRNG._close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.fallback.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.rfind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pHash.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pHash.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF.PBKDF2. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging HMAC.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.PBKDF2_Tests.test1.prf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V._double Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CMAC.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mac.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Protocol.KDF._S2V.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.strxor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.strxor.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sha.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor._SHA1.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor._SHA1.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor._SHA1.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor._SHA1.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA1.__make_constructor._SHA1.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._shift_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.can_reduce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.get_len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.zero_pad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC._update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .divmod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC._deep_copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .setattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC._update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC._digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC._SmoothMAC.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC._digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciphermod.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .zip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.CMAC.hexverify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.CMAC.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging MD5.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.HMAC.hexverify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.HMAC.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC2.RC2Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._ARC2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._ARC2.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.DES3.DES3Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._DES3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._DES3.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._md2_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._md4_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._md5_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._ripemd160_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._sha1_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._sha224_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._sha256_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._sha384_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash._sha512_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.RIPEMD160 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.RIPEMD160.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD4.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.MD2.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA256.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA512.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA384 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA384.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA224 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA224.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestLoader.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestLoader.loadTestsFromTestCase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.strip_whitespace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.a2b_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.a2b_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.b2a_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.handle_fastmath_import_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging imp.find_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.docstrings_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.st_common.assert_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_random.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_rpoolcompat.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_rpoolcompat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_rpoolcompat.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.get_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assertNotEqual Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.randomize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.stir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.add_event Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_rpoolcompat. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool._updateEntropyEstimate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool._randomize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.stir_n Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.getBytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.randpool.RandomPool.addEvent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_FortunaAccumulator.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_FortunaGenerator.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_SHAd256.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_FortunaGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_FortunaGenerator.FortunaGeneratorTests.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_FortunaGenerator.FortunaGeneratorTests.test_generator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging FortunaGenerator.AESGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assertRaises Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fg.counter.next_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fg.reseed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fg.pseudo_random_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_FortunaGenerator. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Counter.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator.reseed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SHAd256.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator._set_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator.pseudo_random_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator._pseudo_random_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging retval.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.FortunaGenerator.AESGenerator._generate_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Counter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.Counter._encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging retval.insert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util._counter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util._counter.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_SHAd256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.make_hash_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.Fortuna.test_SHAd256. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_hex.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256._SHAd256.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.Fortuna.SHAd256.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .globals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashDigestSizeSelfTest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashDigestSizeSelfTest.shortDescription Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashDigestSizeSelfTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.failUnless Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assertEquals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashSelfTest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashSelfTest.shortDescription Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashSelfTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h2.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h2.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h3.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h3.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h4.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h4.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashTestOID.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashTestOID.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashDocStringTest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.HashDocStringTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assert_ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.GenericHashConstructorTest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.GenericHashConstructorTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.MACSelfTest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.MACSelfTest.shortDescription Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.MACSelfTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.hexverify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.assertTrue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tests.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.common.make_mac_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.PKCS115_SigScheme.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.PKCS115_SigScheme.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.PKCS115_SigScheme.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.number.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.EMSA_PKCS1_V1_5_ENCODE Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.PKCS115_SigScheme.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hash.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_v1_5.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG.RNGForkTest._get_reseed_count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rng_singleton._lock.acquire Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rng_singleton._lock.release Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG.RNGForkTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.platform.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.sleep Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.pipe Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fork Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fdopen Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os._exit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rfiles.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.hexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging results.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging results_dict.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG._task_main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging q.put Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG.RNGMultiprocessingForkTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging multiprocessing.Manager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging manager.Queue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging multiprocessing.Pool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pool.map_async Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging map_result.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pool.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pool.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test__UserFriendlyRNG. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_random Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_random.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging randobj.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.getrandbits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.randrange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.randint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.choice Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytearray Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.shuffle Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.sample Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.test_random. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_nt.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_winrandom.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_posix.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_fallback.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_generic.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_nt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_nt.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.nt.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_nt. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_generic Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_generic.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_generic. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_fallback Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_fallback.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_fallback. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_winrandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_winrandom.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging winrandom.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging randobj.get_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_winrandom. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_posix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_posix.SimpleTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.posix.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Random.OSRNG.test_posix. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_winrandom.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_number.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_winrandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_winrandom.WinRandomImportTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_winrandom. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util.winrandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE_shortcut Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Counter.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE_shortcut Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE_no_shortcut Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE_no_shortcut Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.next_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE8_wraparound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE8_wraparound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE8_wraparound_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE8_wraparound_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_BE8_carry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter.CounterTests.test_LE8_carry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Counter. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.test2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.test3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.test4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.testn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.testn2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.PKCS7_Tests.testn3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.X923_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.X923_Tests.test2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.X923_Tests.test3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.X923_Tests.test4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.X923_Tests.testn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.ISO7816_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.ISO7816_Tests.test2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.ISO7816_Tests.test3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.ISO7816_Tests.test4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding.ISO7816_Tests.testn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Util.test_Padding. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_AES.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC2.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_Blowfish.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_CAST.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES3.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_XOR.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_pkcs1_15.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES.RonRivestTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.make_block_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC2.BufferOverflowTest.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC2.BufferOverflowTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.make_block_tests.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC2. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_AES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_AES. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_DES3. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.rws Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging t.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.t2b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncrypt1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncrypt1.randGen.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncrypt1.randGen.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testDecrypt1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testDecrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt2.localRng Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests.testEncryptDecrypt4.newMGF Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_pkcs1_oaep. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.decode_der Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pubkey.pubkey.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pubkey.pubkey.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pubkey.pubkey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pubkey.pubkey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._unblind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj._verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.can_blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.publickey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation.construct Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging d.has_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging t.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attrs.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA._RSAobj.exportKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PEM.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation._get_randfunc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _RSA.generate_py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation._importKeyDER Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging der.hasOnlyInts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging der.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rsaPub.hasOnlyInts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.RSA.RSAImplementation.importKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PEM.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.a2b_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging struct.unpack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging keyparts.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj._encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj._decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj._sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj._verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.unblind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.can_blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.publickey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging other.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.pubkey.pubkey.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.IO.PEM Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.hexlify.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging objenc.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pem_data.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging objdec.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.MGF1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_OAEP.PKCS1OAEP_Cipher.can_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.sign. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.EMSA_PSS_ENCODE Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.PSS_SigScheme.verify. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.EMSA_PSS_VERIFY Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hash.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testSign1. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testVerify1. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey._randfunc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mhash.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mhash.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testSignVerify.newMGF Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging db.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature.PKCS1_PSS.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_Blowfish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_Blowfish. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.Blowfish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.Blowfish.BlowfishCipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.Blowfish.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._Blowfish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._Blowfish.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.RFC6229_Tests.test_keystream Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC4.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.XOR.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC4.ARC4Cipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.XOR.XORCipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.Drop_Tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.Drop_Tests.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.Drop_Tests.test_drop256_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4.Drop_Tests.test_drop256_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.XOR.XORCipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC4.ARC4Cipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.make_stream_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_ARC4. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.ARC4.ARC4Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._ARC4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._ARC4.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_XOR Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_XOR.TruncationSelfTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_XOR. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.XOR Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.XOR.XORCipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._XOR Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._XOR.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_CAST Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Cipher.test_CAST. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.CAST Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.CAST.CAST128Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.CAST.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._CAST Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher._CAST.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_RSA.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_import_DSA.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_import_RSA.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_ElGamal.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA._sws Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging s.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest.test_generate_1arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest._check_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.publickey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest._check_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest.test_generate_2arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Random.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest.test_construct_4tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest._test_verification Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest.test_construct_5tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSATest._test_signing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.can_blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .pow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsaObj.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSAFastMathTest.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSA.DSAImplementation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSAFastMathTest.test_generate_1arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSAFastMathTest.test_generate_2arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSAFastMathTest.test_construct_4tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSAFastMathTest.test_construct_5tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSASlowMathTest.setUp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSASlowMathTest.test_generate_1arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSASlowMathTest.test_generate_2arg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSASlowMathTest.test_construct_4tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA.DSASlowMathTest.test_construct_5tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.PublicKey.test_DSA. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.decode_der Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._unblind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj._verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.has_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.can_blind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.can_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.publickey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation.construct Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.exportKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA._DSAobj.exportKey.func Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation._get_randfunc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation._generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _DSA.generate_py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation._importKeyDER Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.hasOnlyInts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.DSA.DSAImplementation.importKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_HMAC.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_CMAC.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD2.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD4.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD5.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_RIPEMD160.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA1.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA256.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA224.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA384.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA512.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.make_hash_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD4. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA256.LargeSHA256Test.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging config.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA256. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD5. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_RIPEMD160 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_RIPEMD160. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA1. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging exp_test_data.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging common.make_mac_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_HMAC. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA224 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA224. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA384 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA384. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_CMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params_test_data.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_CMAC. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_MD2. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Hash.test_SHA512. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test_pkcs1_pss.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_chaffing.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_rfc1751.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_AllOrNothing.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_rfc1751 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_rfc1751.RFC1751Test_k2e.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RFC1751.key_to_english Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_rfc1751.RFC1751Test_e2k.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RFC1751.english_to_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_AllOrNothing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_AllOrNothing.AllOrNothingTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging AllOrNothing.AllOrNothing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging x.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging y.undigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.t2b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.PBKDF1_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.PBKDF2_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.S2V_Tests.test1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF.S2V_Tests.test2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_KDF. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_chaffing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Protocol.test_chaffing.ChaffingTest.runTest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Chaffing.Chaff Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.chaff Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.isStr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.rws Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.t2b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.MyKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testSign1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testVerify1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unittest.TestCase.failIf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.PKCS1_PSS_Tests.testSignVerify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashmod.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_pss. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.isStr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.rws Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.t2b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.PKCS1_15_Tests.testSign1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.PKCS1_15_Tests.testVerify1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.PKCS1_15_Tests.testSignVerify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.PKCS1_15_NoParams Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.PKCS1_15_NoParams.testVerify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15.get_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.SelfTest.Signature.test_pkcs1_15. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG._selftest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.__del__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG._close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Random.OSRNG.rng_base.BaseRNG._read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.SHA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Hash.RIPEMD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.can_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.can_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.encrypt.nonZeroRandByte.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.encrypt.nonZeroRandByte.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.PKCS115_Cipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging em.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging em.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Cipher.PKCS1_v1_5.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.isPrime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.getRandomRange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.inverse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.construct Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.PublicKey.ElGamal.ElGamalobj.publickey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util._galois Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util._galois.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Crypto.Util._time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 3144 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Nov 20 10:06 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Nov 20 10:04 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Nov 20 10:04 .git Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 310 Nov 20 10:04 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 721 Nov 20 10:04 .mailmap Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2402 Nov 20 10:04 .travis.yml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Nov 20 10:05 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 939 Nov 20 10:04 ACKS Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3649 Nov 20 10:04 COPYRIGHT Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 28340 Nov 20 10:04 ChangeLog Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 Doc Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Nov 20 10:04 LEGAL Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 193 Nov 20 10:04 MANIFEST.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4953 Nov 20 10:04 README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 991 Nov 20 10:04 TODO Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 359 Nov 20 10:04 bootstrap.sh Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 5 root root 4096 Nov 20 10:04 build Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 build-aux Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 170 Nov 20 10:04 buildenv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 75 Nov 20 10:04 buildenv.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 46808 Nov 20 10:04 config.log Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 33453 Nov 20 10:04 config.status Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 197639 Nov 20 10:04 configure Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3459 Nov 20 10:04 configure.ac Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 dist Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 598 Nov 20 10:05 fuzzerLogFile-fuzz_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 672228 Nov 20 10:05 fuzzerLogFile-fuzz_aes.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 323 Nov 20 10:05 fuzzerLogFile-fuzz_all_or_nothing.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 672638 Nov 20 10:06 fuzzerLogFile-fuzz_all_or_nothing.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 350 Nov 20 10:05 fuzzerLogFile-fuzz_hash.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 674979 Nov 20 10:05 fuzzerLogFile-fuzz_hash.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 287 Nov 20 10:06 fuzzerLogFile-fuzz_number.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 672397 Nov 20 10:06 fuzzerLogFile-fuzz_number.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Nov 20 10:04 lib Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 17786 Nov 20 10:04 pct-speedtest.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 pycrypto.egg-info Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4600 Nov 20 10:04 python-3-changes.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 20471 Nov 20 10:04 setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Nov 20 10:04 source-code Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Nov 20 10:04 src Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 84 Nov 20 10:06 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:04 tools Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 450 Nov 20 10:04 tox.ini Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_aes.data' and '/src/inspector/fuzzerLogFile-fuzz_aes.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_number.data' and '/src/inspector/fuzzerLogFile-fuzz_number.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_hash.data' and '/src/inspector/fuzzerLogFile-fuzz_hash.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_all_or_nothing.data' and '/src/inspector/fuzzerLogFile-fuzz_all_or_nothing.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_number.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_number.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_hash.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_hash.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_all_or_nothing.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_all_or_nothing.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_aes.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_aes.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": GOING python route Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=pycrypto --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/pycrypto/reports/20241120/linux --target_dir=/src/inspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=pycrypto --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/pycrypto/reports/20241120/linux --target_dir=/src/inspector --language=python' Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/src/main.py report --name=pycrypto --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/pycrypto/reports/20241120/linux --target_dir=/src/inspector --language=python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.494 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.495 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.512 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.513 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.514 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_number.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.514 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.514 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_hash.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.515 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.515 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_all_or_nothing.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.515 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.849 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.849 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_hash.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.864 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.864 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_number.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.866 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.868 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.868 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_all_or_nothing.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.868 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.868 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.881 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.884 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.885 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.994 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.995 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:23.995 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.005 INFO fuzzer_profile - accummulate_profile: fuzz_hash: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.007 INFO fuzzer_profile - accummulate_profile: fuzz_number: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.007 INFO fuzzer_profile - accummulate_profile: fuzz_all_or_nothing: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.008 INFO fuzzer_profile - accummulate_profile: fuzz_aes: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.014 INFO fuzzer_profile - accummulate_profile: fuzz_hash: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.014 INFO fuzzer_profile - accummulate_profile: fuzz_hash: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.015 INFO fuzzer_profile - accummulate_profile: fuzz_hash: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.015 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.016 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.016 INFO fuzzer_profile - accummulate_profile: fuzz_number: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.016 INFO fuzzer_profile - accummulate_profile: fuzz_number: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.016 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.016 INFO fuzzer_profile - accummulate_profile: fuzz_number: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.017 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_imports/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.017 INFO fuzzer_profile - accummulate_profile: fuzz_all_or_nothing: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.017 INFO fuzzer_profile - accummulate_profile: fuzz_all_or_nothing: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.017 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.017 INFO fuzzer_profile - accummulate_profile: fuzz_all_or_nothing: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.017 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.017 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.018 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeBytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.018 INFO fuzzer_profile - accummulate_profile: fuzz_aes: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.018 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cobj/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.019 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.019 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_imports/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.019 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_imports/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA224/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_imports/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeIntInRange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA224/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA224/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeFloat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pkg_resources/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pkg_resources/resource_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeBytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying AllOrNothing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/spec_from_file_location/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying AllOrNothing/AllOrNothing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying a1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/module_from_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying a1/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec/loader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec/loader/exec_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying a2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying a2/undigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA384/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA384/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA384/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA256/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/has_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/SelfTestError/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/SelfTestError/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/cpuid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Exception/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA512/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Exception/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/cpuid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/has_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/cpuid/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/run/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pkg_resources/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pkg_resources/resource_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /divmod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestSuite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/spec_from_file_location/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/join/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/module_from_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /setattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying suite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec/loader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AES/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphermod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying suite/addTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphermod/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec/loader/exec_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pkg_resources/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pkg_resources/resource_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying StringIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying StringIO/StringIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/spec_from_file_location/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /zip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TextTestRunner/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AES/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/module_from_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying runner/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying runner/run/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec/loader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec/loader/exec_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/strxor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/wasSuccessful/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AESNI/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/strxor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/strxor/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stderr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/cpuid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stderr/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /chr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AESNI/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AESNI/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/cpuid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /ord/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/cpuid/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AESNI/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AESNI/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_base64/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/SelfTestError/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/SelfTestError/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AESNI/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Exception/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Exception/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/run/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD2/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestSuite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/SelfTestError/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/SelfTestError/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Exception/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying suite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Exception/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying suite/addTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/run/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying StringIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying StringIO/StringIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestSuite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TextTestRunner/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying runner/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/hexdigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying runner/run/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying suite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/RIPEMD160/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/wasSuccessful/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying suite/addTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/RIPEMD160/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/RIPEMD160/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stderr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stderr/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying StringIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying StringIO/StringIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TextTestRunner/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying runner/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying runner/run/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/wasSuccessful/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stderr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stderr/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_md2_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_md4_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_md5_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wrapped_enc_keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wrapped_enc_keys/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_ripemd160_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/txt2bin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_AES/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_sha1_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/join/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_sha224_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_sha256_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_Blowfish/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/Rng/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_CAST/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/Rng/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_sha384_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES3/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_sha512_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/Rng/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/Rng/__call__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_pkcs1_15/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/new/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/new/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_AES/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/RFC6229_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/new/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/RFC6229_Tests/test_keystream/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/unwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assertEqual/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/new/hexdigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/test2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD4/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_Blowfish/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/wrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/has_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_CAST/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assertEquals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AESNI/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/test3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assertEqual/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AESNI/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AESNI/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES3/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/test4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/cpuid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/test_drop256_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/cpuid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/list_test_cases/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/cpuid/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/test_drop256_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_pkcs1_15/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AES/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_stream_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/list_test_cases/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/decode_der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pk_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/SelfTestError/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pk_info/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/SelfTestError/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Exception/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Exception/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES2/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /chr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_block_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/run/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pbes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /ord/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pbes/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestSuite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES3//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying suite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /chr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying suite/addTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/decode_der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_base64/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying StringIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying StringIO/StringIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES1/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /ord/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC4/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TextTestRunner/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying runner/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestLoader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying runner/run/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestLoader/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestLoader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestLoader/loadTestsFromTestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/wasSuccessful/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/strip_whitespace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stderr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stderr/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/join/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/a2b_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/Padding/unpad/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_base64/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/a2b_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /staticmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/b2a_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/handle_fastmath_import_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/DES3Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/DES3Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imp/find_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prot_params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prot_params/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/docstrings_disabled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/assert_disabled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES3/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_block_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/Padding/pad/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_CAST//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encrypted_private_key_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encrypted_private_key_info/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/CAST128Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/CAST128Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/rws/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/t2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_CAST/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES2/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/a2b_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/TruncationSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/TruncationSelfTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assertRaises/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/DESCipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/DESCipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pkg_resources/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pkg_resources/resource_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_XOR/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/spec_from_file_location/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/module_from_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/randGen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/randGen/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec/loader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec/loader/exec_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/rws/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/has_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/randGen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/randGen/__call__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/cpuid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/t2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/ChaffingTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/ChaffingTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/cpuid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/cpuid/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Chaffing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Chaffing/Chaff/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assertRaises/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/chaff/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assertEqual/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AES/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assertEqual/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AESNI/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AESNI/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_AESNI/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/randGen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/randGen/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assertRaises/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /chr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testDecrypt1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/randGen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/randGen/__call__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/RFC1751Test_k2e/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/RFC1751Test_k2e/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /ord/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/a2b_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RFC1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RFC1751/key_to_english/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testDecrypt2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/RFC1751Test_e2k/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/RFC1751Test_e2k/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RFC1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RFC1751/english_to_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testDecrypt1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_base64/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/AllOrNothingTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/AllOrNothingTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testDecrypt2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt2/localRng/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying AllOrNothing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying AllOrNothing/AllOrNothing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying y/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/failUnless/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying y/undigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/md5/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/md5/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/t2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt2/localRng/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/failUnless/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/md5/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF1_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF1_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/md5/hexdigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt4/newMGF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF2_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF2_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/list_test_cases/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/atfork/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/get_random_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF2_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF2_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF2_Tests/test1/prf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt4/newMGF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/S2V_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/S2V_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/S2V_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/S2V_Tests/test2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/new/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/MGF1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/list_test_cases/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/new/flush/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/floor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/can_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestLoader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/pack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestLoader/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/hexdigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestLoader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestLoader/loadTestsFromTestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/getpid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/RIPEMD160/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/RIPEMD160/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/strip_whitespace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/RIPEMD160/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/decode_der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/a2b_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _singleton_lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _singleton_lock/acquire/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _singleton_lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _singleton_lock/release/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/b2a_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__getattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/handle_fastmath_import_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/sign//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imp/find_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/EMSA_PSS_ENCODE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/PythonOSURandomRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/PythonOSURandomRNG/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/docstrings_disabled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/assert_disabled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/PythonOSURandomRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/PythonOSURandomRNG/_close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pHash/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pHash/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/verify//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/pack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /staticmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mac/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/rfind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/EMSA_PSS_VERIFY/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pHash/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pHash/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/DES3Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/DES3Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF2_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/_randfunc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_unblind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF2_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF2_Tests/test1/prf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mac/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testVerify1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testVerify1//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES3/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/strxor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSign1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/strxor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSign1//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/strxor/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mhash/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mhash/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/can_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSignVerify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSignVerify/newMGF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wrapped_enc_keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wrapped_enc_keys/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/txt2bin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/hexdigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/strxor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/Rng/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/publickey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/Rng/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/strxor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /divmod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/strxor/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/construct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/Rng/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/Rng/__call__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /setattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__getstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphermod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_md2_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphermod/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__setstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_md4_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /zip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_md5_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_ripemd160_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying d/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying d/has_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/unwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_sha1_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_sha224_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_sha256_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/test2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/RC2Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_sha384_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/RC2Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_sha512_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attrs/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/RIPEMD160/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/wrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/RIPEMD160/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/RIPEMD160/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA384/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC2/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/exportKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA384/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/test3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA384/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/pack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA256/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/test4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/DES3Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/DES3Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/wrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD4/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PEM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PEM/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES3/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/_get_randfunc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/decode_der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pk_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RSA/generate_py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pk_info/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/hexdigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_md2_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/_importKeyDER/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA512/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/hasOnlyInts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES2/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_md4_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pbes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rsaPub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pbes/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD2/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rsaPub/hasOnlyInts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_md5_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA224/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/unwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_ripemd160_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA224/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA224/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/decode_der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_sha1_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/importKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_sha224_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES1/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PEM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PEM/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_sha256_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/a2b_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying md5/new/hexdigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/unpack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_sha384_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying keyparts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying keyparts/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_sha512_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/atfork/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/get_random_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/RIPEMD160/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__getstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/Padding/unpad/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/RIPEMD160/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/RIPEMD160/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__setstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/PythonOSURandomRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/PythonOSURandomRNG/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/PythonOSURandomRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/PythonOSURandomRNG/_close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prot_params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD4/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prot_params/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/Padding/pad/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encrypted_private_key_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD2/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encrypted_private_key_info/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/new/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/new/flush/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/floor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA256/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES2/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/pack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/getpid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA512/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/validate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _singleton_lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA384/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _singleton_lock/acquire/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _singleton_lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _singleton_lock/release/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/rfind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA384/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA384/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/unblind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA224/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/decode_der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/DESCipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA224/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/DESCipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA224/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/can_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__getattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestLoader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestLoader/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestLoader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/publickey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestLoader/loadTestsFromTestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__getstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/strip_whitespace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/RC2Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/RC2Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__ne__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/decode_der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/a2b_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pk_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pk_info/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC2/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/a2b_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES2/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pbes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pbes/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/b2a_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/atfork/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/decode_der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES1/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/get_random_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/handle_fastmath_import_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_unblind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imp/find_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/Padding/unpad/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/docstrings_disabled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /staticmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prot_params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/new/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prot_params/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/assert_disabled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/Padding/pad/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/new/flush/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encrypted_private_key_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/can_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encrypted_private_key_info/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/floor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES2/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/getpid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/DES3Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES3/DES3Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/publickey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES3/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/construct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _singleton_lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _singleton_lock/acquire/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/new/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _singleton_lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/new/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _singleton_lock/release/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__getstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/new/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sha/new/hexdigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__setstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/DESCipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/DESCipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying d/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying d/has_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/PythonOSURandomRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/PythonOSURandomRNG/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/RC2Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/RC2Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/PythonOSURandomRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/PythonOSURandomRNG/_close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/get_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC2/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attrs/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assertNotEqual/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/rfind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/randomize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/atfork/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/exportKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/stir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/get_random_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/join/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_HMAC/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/add_event/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/PythonOSURandomRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/PythonOSURandomRNG/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_CMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_CMAC/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/wrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/PythonOSURandomRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/PythonOSURandomRNG/_close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PEM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PEM/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD2/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/fallback/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD4/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/_get_randfunc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/_updateEntropyEstimate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/new/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD5/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/new/flush/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/_randomize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RSA/generate_py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/floor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_RIPEMD160/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_RIPEMD160/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/getpid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/stir_n/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA1/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/_importKeyDER/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/getBytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _singleton_lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _singleton_lock/acquire/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _singleton_lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/hasOnlyInts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _singleton_lock/release/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/addEvent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA224/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pHash/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA224/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rsaPub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rsaPub/hasOnlyInts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pHash/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_FortunaAccumulator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_FortunaAccumulator/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA384/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF2_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF2_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA384/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/unwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF2_Tests/test1/prf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mac/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA512/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/importKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /divmod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /setattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_SHAd256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphermod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphermod/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_SHAd256/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /zip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PEM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PEM/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_RIPEMD160/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/strxor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_hash_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/strxor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/strxor/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/a2b_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/unpack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_RIPEMD160/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying keyparts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying keyparts/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_RIPEMD160//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_md2_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/FortunaGeneratorTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_md4_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/FortunaGeneratorTests/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_md5_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA1//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_ripemd160_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/FortunaGeneratorTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_sha1_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__getstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/FortunaGeneratorTests/test_generator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_sha224_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_sha256_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assertRaises/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__setstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_sha384_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/LargeSHA256Test/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/LargeSHA256Test/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/_sha512_new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/counter/next_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying config/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/reseed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD4/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/pseudo_random_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA512/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA224/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA384/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA224/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA224/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA384/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA384/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying retval/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA384//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA384/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying retval/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA384/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying retval/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying retval/insert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA256/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD2//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/MD2/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_counter/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA224/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PEM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA224/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_SHAd256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA224//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying objenc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying objenc/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_CMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/make_hash_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pem_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pem_data/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying objdec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying objdec/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_SHAd256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_SHAd256//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params_test_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params_test_data/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_mac_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_hex/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_CMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_CMAC//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /globals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/validate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/MGF1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA512//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/unblind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /globals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/can_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exp_test_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exp_test_data/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_HMAC//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/shortDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/can_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/failUnless/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD5//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assertEquals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD4//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/publickey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/sign//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/shortDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/EMSA_PSS_ENCODE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__getstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h2/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__ne__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h2/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h3/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PEM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h3/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h4/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/verify//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h4/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashTestOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashTestOID/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/Padding/pad/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying objenc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/EMSA_PSS_VERIFY/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying objenc/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashTestOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashTestOID/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_FortunaAccumulator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_FortunaAccumulator/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pem_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSign1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pem_data/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSign1//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDocStringTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDocStringTest/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testVerify1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testVerify1//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDocStringTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_SHAd256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDocStringTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying objdec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_SHAd256/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying objdec/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/_randfunc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assert_/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/Padding/unpad/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mhash/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mhash/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/DESCipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/GenericHashConstructorTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/DES/DESCipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/GenericHashConstructorTest/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSignVerify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSignVerify/newMGF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_DES/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/GenericHashConstructorTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pHash/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/GenericHashConstructorTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/FortunaGeneratorTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pHash/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/FortunaGeneratorTests/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF2_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF2_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/FortunaGeneratorTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF2_Tests/test1/prf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/FortunaGeneratorTests/test_generator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /staticmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES3//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/shortDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/counter/next_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/reseed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mac/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/pseudo_random_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /zip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/BufferOverflowTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/BufferOverflowTest/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assertTrue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /divmod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/BufferOverflowTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/BufferOverflowTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying retval/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /setattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_block_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying retval/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_block_tests/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tests/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphermod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphermod/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying retval/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying retval/insert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/make_mac_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_counter/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/RonRivestTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/RonRivestTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/rfind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_SHAd256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/make_hash_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_SHAd256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PKCS8/decode_der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_SHAd256//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pk_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pk_info/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/EMSA_PKCS1_V1_5_ENCODE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_AES//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES2/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pbes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pbes/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_Blowfish//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/decode_der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/BlowfishCipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/BlowfishCipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGForkTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGForkTest/_get_reseed_count/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/shortDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES1/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/_lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/_lock/acquire/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/_lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/_lock/release/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/failUnless/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_Blowfish/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGForkTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prot_params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGForkTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prot_params/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assertEquals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encrypted_private_key_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_pkcs1_pss/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encrypted_private_key_info/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/platform/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/pipe/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fork/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/_PBES/PBES2/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/shortDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fdopen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/RC2Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC2/RC2Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h2/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/_exit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rfiles/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h2/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rfiles/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC2/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h3/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestLoader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h3/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestLoader/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying results/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestLoader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h4/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestLoader/loadTestsFromTestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying results_dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying results_dict/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h4/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/strip_whitespace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/a2b_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/_task_main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashTestOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashTestOID/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying q/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying q/put/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/RFC1751Test_k2e/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/RFC1751Test_k2e/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/b2a_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RFC1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RFC1751/key_to_english/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashTestOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashTestOID/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGMultiprocessingForkTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGMultiprocessingForkTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/RFC1751Test_e2k/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/RFC1751Test_e2k/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying multiprocessing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying multiprocessing/Manager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/handle_fastmath_import_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RFC1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDocStringTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RFC1751/english_to_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying manager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDocStringTest/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying manager/Queue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imp/find_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying multiprocessing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying multiprocessing/Pool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDocStringTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDocStringTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/map_async/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/AllOrNothingTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/docstrings_disabled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/AllOrNothingTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assert_/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying AllOrNothing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying map_result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying AllOrNothing/AllOrNothing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying map_result/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/st_common/assert_disabled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying y/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying y/undigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/GenericHashConstructorTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/GenericHashConstructorTest/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/join/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_AES//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/t2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/GenericHashConstructorTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/GenericHashConstructorTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/RonRivestTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF1_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/RonRivestTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF1_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF2_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF2_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/shortDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/S2V_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying randobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/S2V_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying randobj/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytearray/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/S2V_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/S2V_Tests/test2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assertTrue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/RFC6229_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/RFC6229_Tests/test_keystream/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tests/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/ChaffingTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/ChaffingTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Chaffing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Chaffing/Chaff/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/make_mac_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/chaff/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_HMAC/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_CMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_CMAC/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD2/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assertEquals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD4/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/EMSA_PKCS1_V1_5_ENCODE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD5/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_RIPEMD160/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_RIPEMD160/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA1/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/test_drop256_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_hex/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/test_drop256_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA224/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA224/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA384/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA384/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying randobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA512/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying randobj/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_stream_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assertNotEqual/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytearray/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/LargeSHA256Test/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/LargeSHA256Test/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC4/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_hash_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying config/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/get_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_CAST//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/randomize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/stir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/add_event/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/CAST128Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/CAST128Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD4//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_CMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/_updateEntropyEstimate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params_test_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params_test_data/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/_randomize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_mac_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying winrandom/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/stir_n/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying randobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying randobj/get_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_CAST/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/getBytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_CMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_CMAC//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/addEvent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_RIPEMD160/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_RIPEMD160/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_RIPEMD160//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/BufferOverflowTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/BufferOverflowTest/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/BufferOverflowTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/BufferOverflowTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_block_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD2//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_block_tests/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA224/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA224/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA224//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_Blowfish//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_number/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA512//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/BlowfishCipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/BlowfishCipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD5//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_Blowfish/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA1//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA384/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/WinRandomImportTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/WinRandomImportTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA384/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA384//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/TruncationSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/TruncationSelfTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /globals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exp_test_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exp_test_data/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_HMAC//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying winrandom/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying randobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying randobj/get_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_XOR/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE_shortcut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_RSA/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_import_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_import_DSA/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_pkcs1_pss/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGForkTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGForkTest/_get_reseed_count/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_import_RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_import_RSA/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/_lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/_lock/acquire/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE_shortcut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_ElGamal/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/_lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/_lock/release/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGForkTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGForkTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE_no_shortcut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/platform/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/pipe/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fork/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE_no_shortcut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_RSA/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_import_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/_sws/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_import_DSA/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fdopen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_import_RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_import_RSA/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_ElGamal/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE_defaults/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/_exit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rfiles/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rfiles/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/next_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying results/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying results_dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying results_dict/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE_defaults/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/_task_main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/test_generate_1arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying q/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying q/put/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/_sws/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE8_wraparound/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGMultiprocessingForkTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGMultiprocessingForkTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying multiprocessing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying multiprocessing/Manager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/_check_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying manager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying manager/Queue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying multiprocessing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/publickey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying multiprocessing/Pool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE8_wraparound/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/map_async/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying map_result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying map_result/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/test_generate_1arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/_check_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE8_wraparound_allowed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/join/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/_check_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/publickey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/test_generate_2arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE8_wraparound_allowed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Random/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/_check_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_AES/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE8_carry/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/test_construct_4tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/test_generate_2arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/_test_verification/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE8_carry/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Random/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_Blowfish/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_CAST/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/test_construct_5tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/test_construct_4tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES3/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/_test_signing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/_test_verification/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_pkcs1_15/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/can_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/test_construct_5tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /pow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/test2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/_test_signing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/TruncationSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/TruncationSelfTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/test3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_stream_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/can_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/test4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /pow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/testn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/test_generate_1arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/test_generate_2arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/testn2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/test_construct_4tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_XOR/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/testn3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/test_generate_1arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_block_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/test_construct_5tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_AES//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/test_generate_2arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/BufferOverflowTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/BufferOverflowTest/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/test2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/test_construct_4tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/test_generate_1arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/BufferOverflowTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/BufferOverflowTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_block_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_block_tests/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/test3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/test_construct_5tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/test_generate_2arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/test4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/test_construct_4tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_Blowfish//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/testn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/BlowfishCipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/test_construct_5tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/BlowfishCipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/test_generate_1arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/test_generate_2arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_Blowfish/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/test2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/decode_der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/RonRivestTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/RonRivestTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/test_construct_4tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/test3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/test_construct_5tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/test4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__getattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_CAST//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/testn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/CAST128Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/CAST128Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/decode_der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_CAST/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_AES/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES3//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__getattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_unblind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/rws/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/t2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_Blowfish/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_CAST/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/randGen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/randGen/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES3/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/can_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/randGen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/randGen/__call__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_unblind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_pkcs1_15/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/publickey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testDecrypt1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/construct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testDecrypt2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__getstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__setstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/can_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/RonRivestTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/RonRivestTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt2/localRng/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_block_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/publickey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/exportKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt4/newMGF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/BufferOverflowTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/BufferOverflowTest/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/construct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/exportKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/exportKey/func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/BufferOverflowTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/BufferOverflowTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_block_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_block_tests/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__getstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/decode_der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/_get_randfunc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC2//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__setstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__getattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_AES//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/_generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _DSA/generate_py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_DES3//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/_importKeyDER/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/exportKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/rws/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/hasOnlyInts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/exportKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/exportKey/func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/t2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/importKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/_get_randfunc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/_generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _DSA/generate_py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/randGen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/randGen/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/_importKeyDER/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_unblind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/randGen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt1/randGen/__call__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/hasOnlyInts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/importKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wrapped_enc_keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wrapped_enc_keys/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncrypt2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/txt2bin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testDecrypt1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/can_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/Rng/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/Rng/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testDecrypt2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/Rng/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/Rng/__call__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/publickey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/construct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__getstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt2/localRng/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__setstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying d/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying d/has_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/test2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/PKCS1_OAEP_Tests/testEncryptDecrypt4/newMGF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attrs/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_pkcs1_oaep//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/test3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/exportKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/decode_der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PEM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PEM/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/test4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__getattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/_get_randfunc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying randobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying randobj/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assertNotEqual/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RSA/generate_py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/_importKeyDER/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/hasOnlyInts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rsaPub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rsaPub/hasOnlyInts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/importKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PEM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PEM/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/a2b_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/unpack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying keyparts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pubkey/pubkey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying keyparts/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PEM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying objenc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying objenc/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pem_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pem_data/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying objdec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying objdec/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_unblind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__getstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__setstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/can_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying winrandom/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying randobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying randobj/get_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/publickey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/construct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__getstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__setstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying d/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying d/has_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/validate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attrs/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/_RSAobj/exportKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/unblind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PEM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PEM/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytearray/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Random/OSRNG/nt/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/_get_randfunc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying randobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/can_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying randobj/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RSA/generate_py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assertNotEqual/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_FortunaAccumulator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_FortunaAccumulator/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/_importKeyDER/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/hasOnlyInts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/publickey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying der/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_nt//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rsaPub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rsaPub/hasOnlyInts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__getstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/RSA/RSAImplementation/importKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__ne__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PEM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PEM/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_SHAd256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/a2b_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_SHAd256/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/unpack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying keyparts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying keyparts/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_generic//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/MGF1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_SHAd256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__getstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/can_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__setstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/make_hash_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_SHAd256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_SHAd256//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_fallback//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_hex/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /globals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/sign//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying winrandom/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/EMSA_PSS_ENCODE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying randobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying randobj/get_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/validate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_winrandom//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/verify//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/shortDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/unblind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/EMSA_PSS_VERIFY/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSign1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSign1//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/can_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testVerify1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testVerify1//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mhash/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/OSRNG/test_posix//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mhash/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/shortDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSignVerify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSignVerify/newMGF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/publickey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h2/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__getstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h2/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/pubkey/pubkey/__ne__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytearray/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h3/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h3/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/RFC6229_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/RFC6229_Tests/test_keystream/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h4/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/IO/PEM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h4/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_random//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying objenc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying objenc/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pem_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashTestOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pem_data/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashTestOID/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying objdec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_FortunaAccumulator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying objdec/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_FortunaAccumulator/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashTestOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashTestOID/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDocStringTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDocStringTest/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/test_drop256_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/MGF1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDocStringTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/test_drop256_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_SHAd256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDocStringTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_SHAd256/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assert_/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_OAEP/PKCS1OAEP_Cipher/can_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/GenericHashConstructorTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/GenericHashConstructorTest/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_SHAd256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/GenericHashConstructorTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/GenericHashConstructorTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/make_hash_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC4/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_pkcs1_pss/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_SHAd256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_SHAd256//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/shortDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/sign//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/EMSA_PSS_ENCODE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_RSA/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_import_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_import_DSA/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_import_RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_import_RSA/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_ElGamal/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assertTrue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/PSS_SigScheme/verify//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tests/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/_sws/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/EMSA_PSS_VERIFY/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/make_mac_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/shortDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSign1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSign1//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testVerify1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testVerify1//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDigestSizeSelfTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/test_generate_1arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/_randfunc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/_check_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mhash/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/publickey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mhash/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/_check_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSignVerify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSignVerify/newMGF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/shortDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/test_generate_2arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/EMSA_PKCS1_V1_5_ENCODE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_PSS/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Random/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashSelfTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/test_construct_4tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h2/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_Blowfish//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/_test_verification/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h2/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h3/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/test_construct_5tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/BlowfishCipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/BlowfishCipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h3/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/Blowfish/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/_test_signing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h4/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/FortunaGeneratorTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/FortunaGeneratorTests/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h4/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_Blowfish/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/can_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashTestOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashTestOID/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /pow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/FortunaGeneratorTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/FortunaGeneratorTests/test_generator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/RFC6229_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/RFC6229_Tests/test_keystream/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashTestOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/counter/next_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashTestOID/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/reseed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/pseudo_random_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDocStringTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDocStringTest/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/test_generate_1arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/test_generate_2arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDocStringTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/HashDocStringTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/test_construct_4tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying retval/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assert_/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying retval/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/test_construct_5tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying retval/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/GenericHashConstructorTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying retval/insert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/GenericHashConstructorTest/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/test_drop256_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/GenericHashConstructorTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/GenericHashConstructorTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/Drop_Tests/test_drop256_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/test_generate_1arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_counter/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/test_generate_2arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/test_construct_4tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_stream_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGForkTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/shortDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGForkTest/_get_reseed_count/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_ARC4//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/test_construct_5tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/_lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/_lock/acquire/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/_lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/MACSelfTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/_lock/release/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/ARC4/ARC4Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGForkTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGForkTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/decode_der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/assertTrue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_ARC4/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/platform/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/pipe/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tests/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fork/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__getattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/TruncationSelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/TruncationSelfTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/common/make_mac_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_XOR//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fdopen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/XOR/XORCipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/_exit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rfiles/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rfiles/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_XOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_XOR/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying results/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying results_dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying results_dict/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_unblind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Cipher/test_CAST//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/_task_main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying q/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying q/put/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/CAST128Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/CAST128Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGMultiprocessingForkTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/EMSA_PKCS1_V1_5_ENCODE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGMultiprocessingForkTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying multiprocessing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/CAST/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying multiprocessing/Manager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying manager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying manager/Queue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/PKCS115_SigScheme/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying multiprocessing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying multiprocessing/Pool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_CAST/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/_CAST/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/map_async/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Signature/PKCS1_v1_5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/can_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying map_result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying map_result/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_RSA/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/join/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_import_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_import_DSA/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_hex/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_import_RSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_import_RSA/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_ElGamal/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/publickey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/construct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__getstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/_sws/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/FortunaGeneratorTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/FortunaGeneratorTests/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__setstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/FortunaGeneratorTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/FortunaGeneratorTests/test_generator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/test_generate_1arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/exportKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/counter/next_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/_check_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/reseed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/exportKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/publickey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/exportKey/func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/get_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fg/pseudo_random_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/_get_randfunc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/_check_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/randomize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/test_generate_2arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/stir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Random/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/_generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/add_event/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _DSA/generate_py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying retval/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/test_construct_4tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying retval/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/_importKeyDER/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/_test_verification/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying retval/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/hasOnlyInts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying retval/insert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/_updateEntropyEstimate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/test_construct_5tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/importKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/_randomize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSATest/_test_signing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_counter/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/stir_n/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_number/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/getBytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/can_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /pow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/addEvent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsaObj/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGForkTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGForkTest/_get_reseed_count/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/_lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/_lock/acquire/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/_lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rng_singleton/_lock/release/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/test_generate_1arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/test_generate_2arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/test2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGForkTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGForkTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/test_construct_4tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/test3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/platform/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/pipe/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSAFastMathTest/test_construct_5tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/test4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/AllOrNothingTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/AllOrNothingTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fork/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying y/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying y/undigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/testn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fdopen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/testn2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/test_generate_1arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/RFC1751Test_k2e/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/RFC1751Test_k2e/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RFC1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/testn3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/test_generate_2arg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RFC1751/key_to_english/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/_exit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/RFC1751Test_e2k/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/test_construct_4tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/RFC1751Test_e2k/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rfiles/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RFC1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rfiles/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RFC1751/english_to_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/DSASlowMathTest/test_construct_5tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/test2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying results/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/PublicKey/test_DSA//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/test3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/t2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying results_dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying results_dict/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF1_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF1_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/test4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/decode_der/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/_task_main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF2_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/testn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF2_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying q/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying q/put/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__getattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/S2V_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/S2V_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGMultiprocessingForkTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/S2V_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/RNGMultiprocessingForkTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/test2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/S2V_Tests/test2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying multiprocessing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying multiprocessing/Manager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/test3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying manager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying manager/Queue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying multiprocessing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/test4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying multiprocessing/Pool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/ChaffingTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/ChaffingTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/map_async/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Chaffing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Chaffing/Chaff/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/testn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying map_result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying map_result/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/chaff/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_unblind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pool/join/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_number/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/WinRandomImportTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/WinRandomImportTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/has_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test__UserFriendlyRNG//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/can_blind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/SimpleTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/SimpleTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/can_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE_shortcut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE_shortcut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/publickey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE_shortcut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/construct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE_shortcut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE_no_shortcut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__getstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/get_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE_no_shortcut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE_no_shortcut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__setstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE_no_shortcut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/randomize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE_defaults/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/next_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE_defaults/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/next_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/stir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE_defaults/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/exportKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE_defaults/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE8_wraparound/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/exportKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/add_event/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/_DSAobj/exportKey/func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE8_wraparound/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/_get_randfunc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE8_wraparound/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Random/test_rpoolcompat//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE8_wraparound/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE8_wraparound_allowed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE8_wraparound_allowed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/_generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE8_wraparound_allowed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _DSA/generate_py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE8_wraparound_allowed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/_updateEntropyEstimate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/_importKeyDER/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE8_carry/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/hasOnlyInts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE8_carry/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/_randomize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE8_carry/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/DSA/DSAImplementation/importKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE8_carry/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/stir_n/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_HMAC/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_CMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/isStr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_CMAC/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/getBytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD2/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/rws/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/randpool/RandomPool/addEvent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD4/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/t2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD5/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/test2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_RIPEMD160/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_RIPEMD160/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/_randfunc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA1/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/test3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_number/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA224/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA224/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/test4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA384/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSign1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA384/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/testn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA512/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testVerify1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/failIf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/testn2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSignVerify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_hash_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashmod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashmod/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD4//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/testn3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/LargeSHA256Test/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/LargeSHA256Test/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/test2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying config/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/isStr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/rws/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/test2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/test3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/t2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD5//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/test3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_RIPEMD160/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/test4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/testSign1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_RIPEMD160/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_RIPEMD160//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/testVerify1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/test4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/testn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/testSignVerify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA1//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/testn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_NoParams/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/testn2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exp_test_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exp_test_data/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_NoParams/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_NoParams/testVerify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_mac_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/PKCS7_Tests/testn3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_HMAC//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/test2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA224/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/test3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA224/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA224//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/test4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA384/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA384/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/RIPEMD/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/testn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA384//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/test2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_CMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params_test_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params_test_data/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/test3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_CMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_CMAC//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/WinRandomImportTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/WinRandomImportTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/can_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD2//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/test4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/nonZeroRandByte/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/nonZeroRandByte/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA512//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/X923_Tests/testn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/nonZeroRandByte/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test_pkcs1_pss/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/nonZeroRandByte/__call__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_HMAC/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying em/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying em/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying em/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying em/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/test2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_CMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_CMAC/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/test3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD2/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/test4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD4/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/construct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD5/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/ISO7816_Tests/testn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/RFC1751Test_k2e/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/RFC1751Test_k2e/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_RIPEMD160/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RFC1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_RIPEMD160/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RFC1751/key_to_english/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Padding//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/RFC1751Test_e2k/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_rfc1751/RFC1751Test_e2k/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA1/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RFC1751/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RFC1751/english_to_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/WinRandomImportTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/AllOrNothingTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/WinRandomImportTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_AllOrNothing/AllOrNothingTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA224/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying AllOrNothing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/publickey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA224/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying AllOrNothing/AllOrNothing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying y/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying y/undigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_galois/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_winrandom//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_galois/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA384/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_galois/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA384/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/winrandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/t2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF1_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF1_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA512/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF2_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/PBKDF2_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/S2V_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/S2V_Tests/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE_shortcut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/S2V_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/S2V_Tests/test2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_hash_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_KDF//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE_shortcut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD2//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE_no_shortcut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/ChaffingTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA224/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Protocol/test_chaffing/ChaffingTest/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Chaffing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Chaffing/Chaff/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA224/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/chaff/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA224//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE_no_shortcut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/isStr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE_defaults/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/LargeSHA256Test/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/LargeSHA256Test/runTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/rws/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/next_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying config/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/t2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA256//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE_defaults/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_RIPEMD160/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO fuzzer_profile - accummulate_profile: fuzz_hash: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO fuzzer_profile - accummulate_profile: fuzz_hash: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO fuzzer_profile - accummulate_profile: fuzz_hash: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO fuzzer_profile - accummulate_profile: fuzz_hash: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE8_wraparound/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_RIPEMD160/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_RIPEMD160//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSign1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE8_wraparound/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testVerify1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE8_wraparound_allowed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/failIf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD5//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO fuzzer_profile - accummulate_profile: fuzz_hash: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSignVerify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA384/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashmod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashmod/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE8_wraparound_allowed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA384/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA384//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_BE8_carry/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA512//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/CounterTests/test_LE8_carry/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/isStr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exp_test_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exp_test_data/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/rws/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Util/test_Counter//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying common/make_mac_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/t2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_HMAC//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/testSign1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/isStr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/testVerify1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_SHA1//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_CMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/testSignVerify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/rws/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params_test_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params_test_data/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_NoParams/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_CMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_CMAC//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/t2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_NoParams/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_NoParams/testVerify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Hash/test_MD4//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/RIPEMD/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSign1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wrapped_enc_keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wrapped_enc_keys/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/can_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testVerify1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/txt2bin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/failIf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/Rng/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/Rng/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/nonZeroRandByte/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/nonZeroRandByte/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/Rng/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/Rng/__call__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSignVerify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/nonZeroRandByte/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/nonZeroRandByte/__call__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashmod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/setUp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashmod/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying em/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying em/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/test1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying em/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying em/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/test2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/test3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/isStr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/construct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/rws/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/PKCS8_Decrypt/test4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/t2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/IO/test_PKCS8//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/testSign1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/testVerify1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/publickey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/isStr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/testSignVerify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_galois/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_galois/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_galois/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/rws/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_NoParams/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/t2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_NoParams/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_NoParams/testVerify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/MyKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSign1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/RIPEMD/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testVerify1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unittest/TestCase/failIf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/PKCS1_PSS_Tests/testSignVerify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashmod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashmod/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO fuzzer_profile - accummulate_profile: fuzz_number: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO fuzzer_profile - accummulate_profile: fuzz_number: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO fuzzer_profile - accummulate_profile: fuzz_number: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO fuzzer_profile - accummulate_profile: fuzz_number: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/can_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_pss//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/nonZeroRandByte/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/nonZeroRandByte/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO fuzzer_profile - accummulate_profile: fuzz_number: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/isStr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/nonZeroRandByte/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/nonZeroRandByte/__call__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/rws/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying em/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying em/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying em/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying em/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/t2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/testSign1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/testVerify1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/construct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_Tests/testSignVerify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_NoParams/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_NoParams/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/PKCS1_15_NoParams/testVerify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/get_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/SelfTest/Signature/test_pkcs1_15//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/publickey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/SHA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_galois/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_galois/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_galois/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Hash/RIPEMD/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/can_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/can_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/nonZeroRandByte/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/nonZeroRandByte/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/nonZeroRandByte/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/encrypt/nonZeroRandByte/__call__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/PKCS115_Cipher/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying em/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying em/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying em/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying em/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Cipher/PKCS1_v1_5/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.364 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.364 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.365 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.365 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/construct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.367 INFO fuzzer_profile - accummulate_profile: fuzz_aes: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/PublicKey/ElGamal/ElGamalobj/publickey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_galois/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_galois/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Crypto/Util/_galois/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.374 INFO fuzzer_profile - accummulate_profile: fuzz_all_or_nothing: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.374 INFO fuzzer_profile - accummulate_profile: fuzz_all_or_nothing: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.374 INFO fuzzer_profile - accummulate_profile: fuzz_all_or_nothing: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.374 INFO fuzzer_profile - accummulate_profile: fuzz_all_or_nothing: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.376 INFO fuzzer_profile - accummulate_profile: fuzz_all_or_nothing: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.470 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.471 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.471 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.471 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.472 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.481 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.492 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.492 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycrypto/reports/20241120/linux -- fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.493 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/pycrypto/reports/20241120/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.494 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.496 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.497 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.498 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.500 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.501 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.502 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.503 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.505 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.506 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.507 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.508 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.508 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycrypto/reports/20241120/linux -- fuzz_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.508 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/pycrypto/reports/20241120/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.509 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_number.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.510 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_number.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.512 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_number.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.513 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_number.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.514 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_number.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.515 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_number.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.517 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.517 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.518 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycrypto/reports/20241120/linux -- fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.518 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/pycrypto/reports/20241120/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.518 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aes.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.520 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aes.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.521 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aes.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.522 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aes.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.524 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aes.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.525 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aes.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.526 INFO code_coverage - is_file_lineno_hit: In generic hit -- Crypto.Cipher.AES.new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.527 INFO code_coverage - is_file_lineno_hit: In generic hit -- Crypto.Cipher.AES.AESCipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.529 INFO code_coverage - is_file_lineno_hit: In generic hit -- Crypto.Cipher.AES.AESCipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.530 INFO code_coverage - is_file_lineno_hit: In generic hit -- Crypto.Cipher.AES.AESCipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.531 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aes.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.533 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aes.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.534 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aes.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.535 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aes.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.537 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.537 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.537 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycrypto/reports/20241120/linux -- fuzz_all_or_nothing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.537 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/pycrypto/reports/20241120/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.538 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_all_or_nothing.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.539 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_all_or_nothing.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.541 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_all_or_nothing.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.542 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_all_or_nothing.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.543 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_all_or_nothing.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.544 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_all_or_nothing.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.546 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.546 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.558 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.558 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.558 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.558 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.566 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.566 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.873 INFO html_report - create_all_function_table: Assembled a total of 497 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.873 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.894 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.894 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.894 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.894 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 14 -- : 14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.894 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:24.894 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.346 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.550 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_hash_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.550 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.591 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.591 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.691 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.692 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.696 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.696 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.696 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.696 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10 -- : 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.696 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.696 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.707 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_number_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.708 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.744 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.744 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.813 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.813 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.816 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.816 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.816 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.816 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 20 -- : 20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.816 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.816 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.829 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_aes_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.829 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.865 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.865 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.932 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.932 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.935 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.935 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.935 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.935 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10 -- : 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.935 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.936 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.943 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_all_or_nothing_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.943 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.978 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:25.978 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:26.078 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:26.078 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:26.081 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:26.081 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:26.081 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:26.344 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:26.345 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:26.345 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:26.345 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:26.659 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:26.659 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:26.664 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:26.665 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:26.665 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:26.923 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:26.924 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:26.929 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:26.929 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:26.929 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:27.235 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:27.236 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:27.241 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:27.242 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:27.242 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:27.501 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:27.502 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:27.508 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:27.509 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:27.509 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:27.823 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:27.823 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:27.829 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:27.829 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:27.829 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.153 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.153 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.159 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.160 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.160 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['Crypto.SelfTest.run', 'Crypto.PublicKey.RSA.RSAImplementation.importKey', 'Crypto.SelfTest.Random.test__UserFriendlyRNG.RNGForkTest.runTest', 'Crypto.PublicKey.RSA._RSAobj.exportKey', 'Crypto.Signature.PKCS1_PSS.PSS_SigScheme.sign', 'Crypto.SelfTest.Hash.common.MACSelfTest.runTest'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.462 INFO html_report - create_all_function_table: Assembled a total of 497 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.468 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.473 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.473 INFO engine_input - analysis_func: Generating input for fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.474 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.474 INFO engine_input - analysis_func: Generating input for fuzz_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.475 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ...fuzz_number.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.475 INFO engine_input - analysis_func: Generating input for fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.476 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Crypto.Cipher.AES.AESCipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.476 INFO engine_input - analysis_func: Generating input for fuzz_all_or_nothing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.476 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ...fuzz_all_or_nothing.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.477 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.477 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.477 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.479 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.479 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.601 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.601 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.601 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.601 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.601 INFO annotated_cfg - analysis_func: Analysing: fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.602 INFO annotated_cfg - analysis_func: Analysing: fuzz_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.602 INFO annotated_cfg - analysis_func: Analysing: fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.602 INFO annotated_cfg - analysis_func: Analysing: fuzz_all_or_nothing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycrypto/reports/20241120/linux -- fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycrypto/reports/20241120/linux -- fuzz_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycrypto/reports/20241120/linux -- fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycrypto/reports/20241120/linux -- fuzz_all_or_nothing Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.604 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.604 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.604 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.604 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.604 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.763 INFO utils - _copy_python_source_files: Copying python source files to source-code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.763 INFO utils - _find_all_source_path: /workspace/out/libfuzzer-introspector-x86_64//src Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.801 INFO utils - _copy_python_source_files: Copied 158 python source files to source-code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.807 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:06:28.808 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -rf /src/inspector /workspace/out/libfuzzer-introspector-x86_64/inspector Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [0/305 files][ 0.0 B/ 7.7 MiB] 0% Done / [0/305 files][ 0.0 B/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [0/305 files][ 0.0 B/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [0/305 files][ 0.0 B/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [0/305 files][ 0.0 B/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [0/305 files][ 4.6 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [0/305 files][ 4.6 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/AES.c [Content-Type=text/x-csrc]... Step #8: / [0/305 files][ 4.6 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/SHA384.c [Content-Type=text/x-csrc]... Step #8: / [0/305 files][ 4.6 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/MD4.c [Content-Type=text/x-csrc]... Step #8: / [0/305 files][ 4.6 KiB/ 7.7 MiB] 0% Done / [1/305 files][ 4.6 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/SHA224.c [Content-Type=text/x-csrc]... Step #8: / [1/305 files][ 4.6 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/cast5.c [Content-Type=text/x-csrc]... Step #8: / [2/305 files][ 4.6 KiB/ 7.7 MiB] 0% Done / [2/305 files][ 4.6 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/hash_SHA2_template.c [Content-Type=text/x-csrc]... Step #8: / [3/305 files][ 4.6 KiB/ 7.7 MiB] 0% Done / [3/305 files][ 4.6 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/block_template.c [Content-Type=text/x-csrc]... Step #8: / [3/305 files][ 4.6 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/_fastmath.c [Content-Type=text/x-csrc]... Step #8: / [3/305 files][ 4.6 KiB/ 7.7 MiB] 0% Done / [4/305 files][ 5.5 KiB/ 7.7 MiB] 0% Done / [5/305 files][ 5.5 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/RIPEMD160.c [Content-Type=text/x-csrc]... Step #8: / [5/305 files][ 5.5 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/ARC4.c [Content-Type=text/x-csrc]... Step #8: / [5/305 files][ 66.7 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/cpuid.c [Content-Type=text/x-csrc]... Step #8: / [5/305 files][ 66.7 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/galois.c [Content-Type=text/x-csrc]... Step #8: / [5/305 files][ 71.1 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/hash_SHA2.h [Content-Type=text/x-chdr]... Step #8: / [5/305 files][ 77.7 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/MD2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/_counter.h [Content-Type=text/x-chdr]... Step #8: / [5/305 files][ 77.7 KiB/ 7.7 MiB] 0% Done / [5/305 files][ 77.7 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/winrand.c [Content-Type=text/x-csrc]... Step #8: / [5/305 files][ 77.7 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/CAST.c [Content-Type=text/x-csrc]... Step #8: / [5/305 files][ 77.7 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/SHA512.c [Content-Type=text/x-csrc]... Step #8: / [5/305 files][ 77.7 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/AESNI.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/strxor.c [Content-Type=text/x-csrc]... Step #8: / [5/305 files][ 77.7 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/Blowfish.c [Content-Type=text/x-csrc]... Step #8: / [5/305 files][ 77.7 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/pycrypto_compat.h [Content-Type=text/x-chdr]... Step #8: / [5/305 files][ 77.7 KiB/ 7.7 MiB] 0% Done / [5/305 files][ 77.7 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/XOR.c [Content-Type=text/x-csrc]... Step #8: / [5/305 files][ 77.7 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/stream_template.c [Content-Type=text/x-csrc]... Step #8: / [5/305 files][ 77.7 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/DES.c [Content-Type=text/x-csrc]... Step #8: / [5/305 files][ 77.7 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/ARC2.c [Content-Type=text/x-csrc]... Step #8: / [5/305 files][ 77.7 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/_counter.c [Content-Type=text/x-csrc]... Step #8: / [5/305 files][ 77.7 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/hash_template.c [Content-Type=text/x-csrc]... Step #8: / [5/305 files][ 77.7 KiB/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/Blowfish-tables.h [Content-Type=text/x-chdr]... Step #8: / [5/305 files][ 81.2 KiB/ 7.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/DES3.c [Content-Type=text/x-csrc]... Step #8: / [5/305 files][ 81.2 KiB/ 7.7 MiB] 1% Done / [6/305 files][ 81.2 KiB/ 7.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/SHA256.c [Content-Type=text/x-csrc]... Step #8: / [6/305 files][ 81.2 KiB/ 7.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/pycrypto_common.h [Content-Type=text/x-chdr]... Step #8: / [6/305 files][105.6 KiB/ 7.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/inc-msvc/config.h [Content-Type=text/x-chdr]... Step #8: / [6/305 files][105.6 KiB/ 7.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/inc-msvc/stdint.h [Content-Type=text/x-chdr]... Step #8: / [6/305 files][251.2 KiB/ 7.7 MiB] 3% Done / [7/305 files][251.2 KiB/ 7.7 MiB] 3% Done / [8/305 files][266.2 KiB/ 7.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_pkcs.h [Content-Type=text/x-chdr]... Step #8: / [9/305 files][266.2 KiB/ 7.7 MiB] 3% Done / [9/305 files][266.2 KiB/ 7.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_math.h [Content-Type=text/x-chdr]... Step #8: / [9/305 files][266.2 KiB/ 7.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_argchk.h [Content-Type=text/x-chdr]... Step #8: / [9/305 files][266.2 KiB/ 7.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_mac.h [Content-Type=text/x-chdr]... Step #8: / [9/305 files][266.2 KiB/ 7.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_macros.h [Content-Type=text/x-chdr]... Step #8: / [9/305 files][266.2 KiB/ 7.7 MiB] 3% Done / [10/305 files][266.2 KiB/ 7.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_prng.h [Content-Type=text/x-chdr]... Step #8: / [10/305 files][268.5 KiB/ 7.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_hash.h [Content-Type=text/x-chdr]... Step #8: / [10/305 files][268.5 KiB/ 7.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt.h [Content-Type=text/x-chdr]... Step #8: / [10/305 files][281.7 KiB/ 7.7 MiB] 3% Done / [11/305 files][281.7 KiB/ 7.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_des.c [Content-Type=text/x-csrc]... Step #8: / [11/305 files][281.7 KiB/ 7.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_misc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_cipher.h [Content-Type=text/x-chdr]... Step #8: / [11/305 files][297.3 KiB/ 7.7 MiB] 3% Done / [11/305 files][297.3 KiB/ 7.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_custom.h [Content-Type=text/x-chdr]... Step #8: / [11/305 files][301.9 KiB/ 7.7 MiB] 3% Done / [12/305 files][301.9 KiB/ 7.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_pk.h [Content-Type=text/x-chdr]... Step #8: / [12/305 files][301.9 KiB/ 7.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_cfg.h [Content-Type=text/x-chdr]... Step #8: / [12/305 files][301.9 KiB/ 7.7 MiB] 3% Done / [13/305 files][316.4 KiB/ 7.7 MiB] 3% Done / [14/305 files][328.3 KiB/ 7.7 MiB] 4% Done / [15/305 files][331.9 KiB/ 7.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [15/305 files][331.9 KiB/ 7.7 MiB] 4% Done / [16/305 files][345.9 KiB/ 7.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [16/305 files][345.9 KiB/ 7.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [16/305 files][345.9 KiB/ 7.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [16/305 files][365.6 KiB/ 7.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzzerLogFile-fuzz_number.data.yaml [Content-Type=application/octet-stream]... Step #8: / [16/305 files][365.6 KiB/ 7.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzz_number_colormap.png [Content-Type=image/png]... Step #8: / [16/305 files][367.7 KiB/ 7.7 MiB] 4% Done / [17/305 files][371.6 KiB/ 7.7 MiB] 4% Done / [18/305 files][371.6 KiB/ 7.7 MiB] 4% Done / [19/305 files][402.1 KiB/ 7.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/styles.css [Content-Type=text/css]... Step #8: / [19/305 files][402.1 KiB/ 7.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzz_all_or_nothing_colormap.png [Content-Type=image/png]... Step #8: / [19/305 files][402.1 KiB/ 7.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [19/305 files][606.0 KiB/ 7.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzz_hash_colormap.png [Content-Type=image/png]... Step #8: / [19/305 files][637.0 KiB/ 7.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [19/305 files][637.0 KiB/ 7.7 MiB] 8% Done / [20/305 files][637.0 KiB/ 7.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzzerLogFile-fuzz_aes.data [Content-Type=application/octet-stream]... Step #8: / [20/305 files][637.0 KiB/ 7.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [20/305 files][637.0 KiB/ 7.7 MiB] 8% Done / [21/305 files][637.0 KiB/ 7.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzzerLogFile-fuzz_hash.data.yaml [Content-Type=application/octet-stream]... Step #8: / [21/305 files][637.0 KiB/ 7.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzzerLogFile-fuzz_number.data [Content-Type=application/octet-stream]... Step #8: / [21/305 files][637.0 KiB/ 7.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/summary.json [Content-Type=application/json]... Step #8: / [21/305 files][ 1.3 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [21/305 files][ 1.3 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [21/305 files][ 1.3 MiB/ 7.7 MiB] 17% Done / [21/305 files][ 1.3 MiB/ 7.7 MiB] 17% Done / [21/305 files][ 1.3 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [21/305 files][ 1.3 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/html_status.json [Content-Type=application/json]... Step #8: / [21/305 files][ 1.3 MiB/ 7.7 MiB] 17% Done / [21/305 files][ 1.3 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzzerLogFile-fuzz_hash.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [21/305 files][ 1.3 MiB/ 7.7 MiB] 17% Done / [21/305 files][ 1.3 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/all_cov.json [Content-Type=application/json]... Step #8: / [21/305 files][ 1.3 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzzerLogFile-fuzz_all_or_nothing.data [Content-Type=application/octet-stream]... Step #8: / [21/305 files][ 1.3 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/all-files.json [Content-Type=application/json]... Step #8: / [21/305 files][ 1.3 MiB/ 7.7 MiB] 17% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzzerLogFile-fuzz_all_or_nothing.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/305 files][ 1.3 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [21/305 files][ 1.3 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/_AESNI.py [Content-Type=text/x-python]... Step #8: - [21/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done - [22/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done - [23/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done - [24/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done - [25/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done - [26/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done - [27/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done - [28/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/_XOR.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/test-files.json [Content-Type=application/json]... Step #8: - [28/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done - [28/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/posix.py [Content-Type=text/x-python]... Step #8: - [28/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/prism.css [Content-Type=text/css]... Step #8: - [28/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/PKCS8.py [Content-Type=text/x-python]... Step #8: - [28/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/_Blowfish.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [28/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/CAST.py [Content-Type=text/x-python]... Step #8: - [28/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/AES.py [Content-Type=text/x-python]... Step #8: - [28/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzzerLogFile-fuzz_aes.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzz_aes_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_import_DSA.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/.custom-format.py [Content-Type=text/x-python]... Step #8: - [28/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done - [28/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done - [28/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done - [28/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done - [28/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done - [28/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/DES.py [Content-Type=text/x-python]... Step #8: - [28/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/SHAd256.py [Content-Type=text/x-python]... Step #8: - [28/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_SHA256.py [Content-Type=text/x-python]... Step #8: - [28/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/random.py [Content-Type=text/x-python]... Step #8: - [28/305 files][ 1.4 MiB/ 7.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/fuzz_hash.py [Content-Type=text/x-python]... Step #8: - [28/305 files][ 1.6 MiB/ 7.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/PEM.py [Content-Type=text/x-python]... Step #8: - [28/305 files][ 2.0 MiB/ 7.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/common.py [Content-Type=text/x-python]... Step #8: - [28/305 files][ 2.0 MiB/ 7.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_winrandom.py [Content-Type=text/x-python]... Step #8: - [28/305 files][ 2.0 MiB/ 7.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/Counter.py [Content-Type=text/x-python]... Step #8: - [28/305 files][ 2.0 MiB/ 7.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/stan-strings.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_random.py [Content-Type=text/x-python]... Step #8: - [28/305 files][ 2.3 MiB/ 7.7 MiB] 29% Done - [28/305 files][ 2.4 MiB/ 7.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/_UserFriendlyRNG.py [Content-Type=text/x-python]... Step #8: - [28/305 files][ 2.4 MiB/ 7.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/__init__.py [Content-Type=text/x-python]... Step #8: - [28/305 files][ 2.4 MiB/ 7.7 MiB] 30% Done - [29/305 files][ 2.4 MiB/ 7.7 MiB] 30% Done - [30/305 files][ 2.4 MiB/ 7.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_Padding.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/benchmark.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_DES.py [Content-Type=text/x-python]... Step #8: - [31/305 files][ 2.4 MiB/ 7.7 MiB] 30% Done - [32/305 files][ 2.4 MiB/ 7.7 MiB] 30% Done - [33/305 files][ 2.4 MiB/ 7.7 MiB] 30% Done - [34/305 files][ 2.4 MiB/ 7.7 MiB] 30% Done - [35/305 files][ 2.4 MiB/ 7.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_KDF.py [Content-Type=text/x-python]... Step #8: - [36/305 files][ 2.4 MiB/ 7.7 MiB] 30% Done - [36/305 files][ 2.4 MiB/ 7.7 MiB] 30% Done - [36/305 files][ 2.4 MiB/ 7.7 MiB] 30% Done - [36/305 files][ 2.6 MiB/ 7.7 MiB] 34% Done - [37/305 files][ 2.6 MiB/ 7.7 MiB] 34% Done - [38/305 files][ 2.6 MiB/ 7.7 MiB] 34% Done - [39/305 files][ 2.6 MiB/ 7.7 MiB] 34% Done - [40/305 files][ 2.7 MiB/ 7.7 MiB] 34% Done - [41/305 files][ 2.7 MiB/ 7.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/_ARC4.py [Content-Type=text/x-python]... Step #8: - [42/305 files][ 2.7 MiB/ 7.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_chaffing.py [Content-Type=text/x-python]... Step #8: - [43/305 files][ 2.9 MiB/ 7.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/ARC4.py [Content-Type=text/x-python]... Step #8: - [43/305 files][ 2.9 MiB/ 7.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_FortunaAccumulator.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/setup.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_MD5.py [Content-Type=text/x-python]... Step #8: - [43/305 files][ 3.4 MiB/ 7.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/DES3.py [Content-Type=text/x-python]... Step #8: - [43/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done - [43/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done - [44/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done - [44/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/MD2.py [Content-Type=text/x-python]... Step #8: - [44/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done - [44/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_nt.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_HMAC.py [Content-Type=text/x-python]... Step #8: - [44/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/_DSA.py [Content-Type=text/x-python]... Step #8: - [44/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done - [44/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done - [44/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done - [44/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/strncmp-strings.py [Content-Type=text/x-python]... Step #8: - [45/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done - [46/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/SHA1.py [Content-Type=text/x-python]... Step #8: - [46/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done - [46/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done - [47/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/_RSA.py [Content-Type=text/x-python]... Step #8: - [48/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done - [48/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_pkcs1_pss.py [Content-Type=text/x-python]... Step #8: - [48/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_AES.py [Content-Type=text/x-python]... Step #8: - [48/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_SHA512.py [Content-Type=text/x-python]... Step #8: - [48/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/simple_test_harness.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_MD2.py [Content-Type=text/x-python]... Step #8: - [48/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done - [48/305 files][ 3.5 MiB/ 7.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/_CAST.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/SHA.py [Content-Type=text/x-python]... Step #8: - [48/305 files][ 3.6 MiB/ 7.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/SHA512.py [Content-Type=text/x-python]... Step #8: - [48/305 files][ 3.6 MiB/ 7.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/py21compat.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/XOR.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/get_offsets.py [Content-Type=text/x-python]... Step #8: - [48/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_ARC4.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/strxor.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/PKCS1_v1_5.py [Content-Type=text/x-python]... Step #8: - [48/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done - [48/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done - [48/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done - [48/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done - [48/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/_slowmath.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/index.json [Content-Type=application/json]... Step #8: - [48/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done - [49/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done - [49/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done - [49/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done - [50/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/_DES3.py [Content-Type=text/x-python]... Step #8: - [50/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/Padding.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/cpuid.py [Content-Type=text/x-python]... Step #8: - [50/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done - [50/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_fallback.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/unicorn_dumper_pwndbg.py [Content-Type=text/x-python]... Step #8: - [51/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done - [51/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done - [51/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done - [52/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done - [53/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/strcmp-strings.py [Content-Type=text/x-python]... Step #8: - [53/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done - [54/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done - [55/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done - [56/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/FortunaAccumulator.py [Content-Type=text/x-python]... Step #8: - [56/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/ARC2.py [Content-Type=text/x-python]... Step #8: - [56/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/honggfuzz_socketclient.py [Content-Type=text/x-python]... Step #8: - [56/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/FortunaGenerator.py [Content-Type=text/x-python]... Step #8: - [56/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_ElGamal.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_CMAC.py [Content-Type=text/x-python]... Step #8: - [56/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_XOR.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_asn1.py [Content-Type=text/x-python]... Step #8: - [56/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/blockalgo.py [Content-Type=text/x-python]... Step #8: - [56/305 files][ 3.6 MiB/ 7.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_rpoolcompat.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/example.py [Content-Type=text/x-python]... Step #8: - [56/305 files][ 3.6 MiB/ 7.7 MiB] 47% Done - [57/305 files][ 3.6 MiB/ 7.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/number.py [Content-Type=text/x-python]... Step #8: - [57/305 files][ 3.6 MiB/ 7.7 MiB] 47% Done - [57/305 files][ 3.6 MiB/ 7.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_Blowfish.py [Content-Type=text/x-python]... Step #8: - [57/305 files][ 3.6 MiB/ 7.7 MiB] 47% Done - [57/305 files][ 3.6 MiB/ 7.7 MiB] 47% Done - [57/305 files][ 3.6 MiB/ 7.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/memcmp-strings.py [Content-Type=text/x-python]... Step #8: - [57/305 files][ 3.6 MiB/ 7.7 MiB] 47% Done - [58/305 files][ 3.6 MiB/ 7.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/litan.py [Content-Type=text/x-python]... Step #8: - [58/305 files][ 3.6 MiB/ 7.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_DES3.py [Content-Type=text/x-python]... Step #8: - [58/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_MD4.py [Content-Type=text/x-python]... Step #8: - [58/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done - [59/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done - [60/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done - [61/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done - [62/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done - [63/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done - [64/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done - [65/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/_galois.py [Content-Type=text/x-python]... Step #8: - [65/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_Counter.py [Content-Type=text/x-python]... Step #8: - [65/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_FortunaGenerator.py [Content-Type=text/x-python]... Step #8: - [65/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/Chaffing.py [Content-Type=text/x-python]... Step #8: - [65/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/pubkey.py [Content-Type=text/x-python]... Step #8: - [65/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/PKCS1_OAEP.py [Content-Type=text/x-python]... Step #8: - [65/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/nt.py [Content-Type=text/x-python]... Step #8: - [65/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_SHAd256.py [Content-Type=text/x-python]... Step #8: - [66/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done - [67/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done - [67/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_import_RSA.py [Content-Type=text/x-python]... Step #8: - [68/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done - [68/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/_time.py [Content-Type=text/x-python]... Step #8: - [68/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/AllOrNothing.py [Content-Type=text/x-python]... Step #8: - [68/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done - [69/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done - [70/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done - [71/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done - [72/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done - [73/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done - [74/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done - [75/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done - [76/305 files][ 3.7 MiB/ 7.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/RIPEMD.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/wrapper_afl_min.py [Content-Type=text/x-python]... Step #8: - [76/305 files][ 3.8 MiB/ 7.7 MiB] 48% Done - [76/305 files][ 3.8 MiB/ 7.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_generic.py [Content-Type=text/x-python]... Step #8: - [77/305 files][ 3.8 MiB/ 7.7 MiB] 48% Done - [77/305 files][ 3.8 MiB/ 7.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/get_section_addrs.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/harness.py [Content-Type=text/x-python]... Step #8: - [77/305 files][ 3.8 MiB/ 7.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_pkcs1_15.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_SHA384.py [Content-Type=text/x-python]... Step #8: - [77/305 files][ 3.8 MiB/ 7.7 MiB] 48% Done - [78/305 files][ 3.8 MiB/ 7.7 MiB] 48% Done - [79/305 files][ 3.8 MiB/ 7.7 MiB] 48% Done - [79/305 files][ 3.8 MiB/ 7.7 MiB] 48% Done - [79/305 files][ 3.8 MiB/ 7.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/PKCS1_PSS.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/fuzz_aes.py [Content-Type=text/x-python]... Step #8: - [79/305 files][ 3.8 MiB/ 7.7 MiB] 48% Done - [79/305 files][ 3.8 MiB/ 7.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/simple_test_harness_alt.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/autodict-ql.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/RIPEMD160.py [Content-Type=text/x-python]... Step #8: - [79/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done - [79/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done - [79/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/rng_base.py [Content-Type=text/x-python]... Step #8: - [79/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/unicorn_dumper_gdb.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_RIPEMD160.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_pkcs1_oaep.py [Content-Type=text/x-python]... Step #8: - [80/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done - [80/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done - [80/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done - [81/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done - [81/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/_PBES.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/fuzz_all_or_nothing.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/Blowfish.py [Content-Type=text/x-python]... Step #8: - [81/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done - [81/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done - [81/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/py3compat.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_SHA1.py [Content-Type=text/x-python]... Step #8: - [81/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/fallback.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/ElGamal.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/randpool.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/unicorn_dumper_lldb.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/pct-speedtest.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_RSA.py [Content-Type=text/x-python]... Step #8: - [81/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done - [81/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/pct_warnings.py [Content-Type=text/x-python]... Step #8: - [81/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done - [81/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/unicorn_dumper_ida.py [Content-Type=text/x-python]... Step #8: - [81/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done - [81/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done - [81/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done - [82/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done - [83/305 files][ 3.8 MiB/ 7.7 MiB] 49% Done - [84/305 files][ 3.9 MiB/ 7.7 MiB] 50% Done - [84/305 files][ 3.9 MiB/ 7.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_number.py [Content-Type=text/x-python]... Step #8: - [84/305 files][ 3.9 MiB/ 7.7 MiB] 50% Done - [85/305 files][ 3.9 MiB/ 7.7 MiB] 50% Done - [86/305 files][ 3.9 MiB/ 7.7 MiB] 50% Done - [87/305 files][ 3.9 MiB/ 7.7 MiB] 50% Done - [88/305 files][ 3.9 MiB/ 7.7 MiB] 50% Done - [89/305 files][ 3.9 MiB/ 7.7 MiB] 50% Done - [90/305 files][ 3.9 MiB/ 7.7 MiB] 50% Done - [91/305 files][ 3.9 MiB/ 7.7 MiB] 50% Done - [92/305 files][ 3.9 MiB/ 7.7 MiB] 50% Done - [93/305 files][ 3.9 MiB/ 7.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_PKCS8.py [Content-Type=text/x-python]... Step #8: - [94/305 files][ 3.9 MiB/ 7.7 MiB] 50% Done - [95/305 files][ 3.9 MiB/ 7.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/ida_context_loader.py [Content-Type=text/x-python]... Step #8: - [96/305 files][ 3.9 MiB/ 7.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/SHA384.py [Content-Type=text/x-python]... Step #8: - [97/305 files][ 3.9 MiB/ 7.7 MiB] 51% Done - [98/305 files][ 4.0 MiB/ 7.7 MiB] 51% Done - [99/305 files][ 4.0 MiB/ 7.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/simple-chunk-replace.py [Content-Type=text/x-python]... Step #8: - [99/305 files][ 4.0 MiB/ 7.7 MiB] 51% Done - [100/305 files][ 4.0 MiB/ 7.7 MiB] 51% Done - [101/305 files][ 4.0 MiB/ 7.7 MiB] 51% Done - [102/305 files][ 4.0 MiB/ 7.7 MiB] 51% Done - [103/305 files][ 4.0 MiB/ 7.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/_AES.py [Content-Type=text/x-python]... Step #8: - [103/305 files][ 4.0 MiB/ 7.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/KDF.py [Content-Type=text/x-python]... Step #8: - [103/305 files][ 4.0 MiB/ 7.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/DSA.py [Content-Type=text/x-python]... Step #8: - [104/305 files][ 4.0 MiB/ 7.7 MiB] 52% Done - [105/305 files][ 4.1 MiB/ 7.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/gnf_converter.py [Content-Type=text/x-python]... Step #8: - [105/305 files][ 4.1 MiB/ 7.7 MiB] 52% Done - [105/305 files][ 4.1 MiB/ 7.7 MiB] 52% Done - [106/305 files][ 4.1 MiB/ 7.7 MiB] 53% Done - [106/305 files][ 4.1 MiB/ 7.7 MiB] 53% Done - [106/305 files][ 4.1 MiB/ 7.7 MiB] 53% Done - [106/305 files][ 4.1 MiB/ 7.7 MiB] 53% Done - [106/305 files][ 4.1 MiB/ 7.7 MiB] 53% Done - [107/305 files][ 4.1 MiB/ 7.7 MiB] 53% Done - [108/305 files][ 4.6 MiB/ 7.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/fuzz_number.py [Content-Type=text/x-python]... Step #8: - [109/305 files][ 4.8 MiB/ 7.7 MiB] 61% Done - [110/305 files][ 4.8 MiB/ 7.7 MiB] 61% Done - [110/305 files][ 4.8 MiB/ 7.7 MiB] 61% Done - [111/305 files][ 4.8 MiB/ 7.7 MiB] 61% Done - [112/305 files][ 4.8 MiB/ 7.7 MiB] 61% Done - [113/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done - [114/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/ida_get_patchpoints.py [Content-Type=text/x-python]... Step #8: - [115/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done - [115/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_CAST.py [Content-Type=text/x-python]... Step #8: - [116/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done - [116/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done - [117/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done - [118/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done - [119/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/MD5.py [Content-Type=text/x-python]... Step #8: - [120/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done - [120/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/st_common.py [Content-Type=text/x-python]... Step #8: - [120/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/RFC1751.py [Content-Type=text/x-python]... Step #8: - [121/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done - [122/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done - [123/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/construct_automata.py [Content-Type=text/x-python]... Step #8: - [123/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done - [124/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done - [125/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done - [126/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done - [126/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done - [127/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done - [128/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done - [129/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done \ \ [130/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done \ [131/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done \ [132/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done \ [133/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done \ [134/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done \ [135/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done \ [136/305 files][ 4.8 MiB/ 7.7 MiB] 62% Done \ [137/305 files][ 4.9 MiB/ 7.7 MiB] 63% Done \ [138/305 files][ 4.9 MiB/ 7.7 MiB] 63% Done \ [139/305 files][ 4.9 MiB/ 7.7 MiB] 63% Done \ [140/305 files][ 4.9 MiB/ 7.7 MiB] 63% Done \ [141/305 files][ 4.9 MiB/ 7.7 MiB] 63% Done \ [142/305 files][ 5.0 MiB/ 7.7 MiB] 64% Done \ [143/305 files][ 5.0 MiB/ 7.7 MiB] 64% Done \ [144/305 files][ 5.0 MiB/ 7.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_SHA224.py [Content-Type=text/x-python]... Step #8: \ [145/305 files][ 5.0 MiB/ 7.7 MiB] 64% Done \ [146/305 files][ 5.0 MiB/ 7.7 MiB] 64% Done \ [147/305 files][ 5.0 MiB/ 7.7 MiB] 64% Done \ [148/305 files][ 5.0 MiB/ 7.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/_counter.py [Content-Type=text/x-python]... Step #8: \ [149/305 files][ 5.0 MiB/ 7.7 MiB] 64% Done \ [149/305 files][ 5.0 MiB/ 7.7 MiB] 64% Done \ [149/305 files][ 5.0 MiB/ 7.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/asn1.py [Content-Type=text/x-python]... Step #8: \ [150/305 files][ 5.0 MiB/ 7.7 MiB] 65% Done \ [150/305 files][ 5.0 MiB/ 7.7 MiB] 65% Done \ [151/305 files][ 5.0 MiB/ 7.7 MiB] 65% Done \ [152/305 files][ 5.0 MiB/ 7.7 MiB] 65% Done \ [153/305 files][ 5.1 MiB/ 7.7 MiB] 65% Done \ [154/305 files][ 5.1 MiB/ 7.7 MiB] 65% Done \ [155/305 files][ 5.1 MiB/ 7.7 MiB] 65% Done \ [156/305 files][ 5.1 MiB/ 7.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/unicorn_loader.py [Content-Type=text/x-python]... Step #8: \ [156/305 files][ 5.1 MiB/ 7.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_rfc1751.py [Content-Type=text/x-python]... Step #8: \ [156/305 files][ 5.2 MiB/ 7.7 MiB] 66% Done \ [157/305 files][ 5.2 MiB/ 7.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/SHA256.py [Content-Type=text/x-python]... Step #8: \ [157/305 files][ 5.2 MiB/ 7.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/XmlMutatorMin.py [Content-Type=text/x-python]... Step #8: \ [157/305 files][ 5.2 MiB/ 7.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/_number_new.py [Content-Type=text/x-python]... Step #8: \ [158/305 files][ 5.2 MiB/ 7.7 MiB] 66% Done \ [159/305 files][ 5.2 MiB/ 7.7 MiB] 66% Done \ [159/305 files][ 5.2 MiB/ 7.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_AllOrNothing.py [Content-Type=text/x-python]... Step #8: \ [159/305 files][ 5.2 MiB/ 7.7 MiB] 67% Done \ [160/305 files][ 5.2 MiB/ 7.7 MiB] 67% Done \ [161/305 files][ 5.2 MiB/ 7.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/compcov_test_harness.py [Content-Type=text/x-python]... Step #8: \ [161/305 files][ 5.2 MiB/ 7.7 MiB] 67% Done \ [162/305 files][ 5.2 MiB/ 7.7 MiB] 67% Done \ [163/305 files][ 5.2 MiB/ 7.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/aflpp_tritondse.py [Content-Type=text/x-python]... Step #8: \ [163/305 files][ 5.3 MiB/ 7.7 MiB] 68% Done \ [164/305 files][ 5.8 MiB/ 7.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/SHA224.py [Content-Type=text/x-python]... Step #8: \ [165/305 files][ 5.8 MiB/ 7.7 MiB] 74% Done \ [166/305 files][ 5.9 MiB/ 7.7 MiB] 76% Done \ [166/305 files][ 5.9 MiB/ 7.7 MiB] 76% Done \ [167/305 files][ 5.9 MiB/ 7.7 MiB] 76% Done \ [168/305 files][ 5.9 MiB/ 7.7 MiB] 76% Done \ [169/305 files][ 5.9 MiB/ 7.7 MiB] 76% Done \ [170/305 files][ 5.9 MiB/ 7.7 MiB] 76% Done \ [171/305 files][ 5.9 MiB/ 7.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/winrandom.py [Content-Type=text/x-python]... Step #8: \ [172/305 files][ 5.9 MiB/ 7.7 MiB] 76% Done \ [172/305 files][ 5.9 MiB/ 7.7 MiB] 76% Done \ [173/305 files][ 5.9 MiB/ 7.7 MiB] 76% Done \ [174/305 files][ 5.9 MiB/ 7.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/_ARC2.py [Content-Type=text/x-python]... Step #8: \ [174/305 files][ 5.9 MiB/ 7.7 MiB] 76% Done \ [175/305 files][ 5.9 MiB/ 7.7 MiB] 76% Done \ [176/305 files][ 5.9 MiB/ 7.7 MiB] 76% Done \ [177/305 files][ 5.9 MiB/ 7.7 MiB] 76% Done \ [178/305 files][ 6.0 MiB/ 7.7 MiB] 77% Done \ [179/305 files][ 6.0 MiB/ 7.7 MiB] 77% Done \ [180/305 files][ 6.0 MiB/ 7.7 MiB] 77% Done \ [181/305 files][ 6.7 MiB/ 7.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test__UserFriendlyRNG.py [Content-Type=text/x-python]... Step #8: \ [181/305 files][ 6.7 MiB/ 7.7 MiB] 86% Done \ [182/305 files][ 6.7 MiB/ 7.7 MiB] 86% Done \ [183/305 files][ 6.7 MiB/ 7.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_DSA.py [Content-Type=text/x-python]... Step #8: \ [183/305 files][ 6.7 MiB/ 7.7 MiB] 86% Done \ [184/305 files][ 6.7 MiB/ 7.7 MiB] 86% Done \ [185/305 files][ 6.7 MiB/ 7.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/_DES.py [Content-Type=text/x-python]... Step #8: \ [185/305 files][ 6.7 MiB/ 7.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/MD4.py [Content-Type=text/x-python]... Step #8: \ [185/305 files][ 6.7 MiB/ 7.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/HMAC.py [Content-Type=text/x-python]... Step #8: \ [185/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [186/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [187/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [188/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [189/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [190/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/unbalanced_allocs.py [Content-Type=text/x-python]... Step #8: \ [190/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_ARC2.py [Content-Type=text/x-python]... Step #8: \ [190/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_posix.py [Content-Type=text/x-python]... Step #8: \ [190/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [191/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [192/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [193/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [194/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [195/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [196/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [197/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [198/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [199/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [200/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [200/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/CMAC.py [Content-Type=text/x-python]... Step #8: \ [200/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [201/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [201/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [202/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [203/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [204/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [205/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [205/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [206/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [207/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [207/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done \ [208/305 files][ 6.8 MiB/ 7.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [208/305 files][ 6.9 MiB/ 7.7 MiB] 88% Done \ [209/305 files][ 6.9 MiB/ 7.7 MiB] 89% Done \ [210/305 files][ 6.9 MiB/ 7.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/RSA.py [Content-Type=text/x-python]... Step #8: \ [210/305 files][ 6.9 MiB/ 7.7 MiB] 89% Done \ [211/305 files][ 6.9 MiB/ 7.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [211/305 files][ 6.9 MiB/ 7.7 MiB] 89% Done \ [212/305 files][ 6.9 MiB/ 7.7 MiB] 89% Done \ [213/305 files][ 6.9 MiB/ 7.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [213/305 files][ 6.9 MiB/ 7.7 MiB] 89% Done \ [214/305 files][ 6.9 MiB/ 7.7 MiB] 89% Done \ [215/305 files][ 6.9 MiB/ 7.7 MiB] 89% Done \ [216/305 files][ 6.9 MiB/ 7.7 MiB] 89% Done \ [217/305 files][ 6.9 MiB/ 7.7 MiB] 89% Done \ [218/305 files][ 6.9 MiB/ 7.7 MiB] 89% Done \ [219/305 files][ 6.9 MiB/ 7.7 MiB] 89% Done \ [220/305 files][ 7.0 MiB/ 7.7 MiB] 90% Done \ [221/305 files][ 7.0 MiB/ 7.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/SHA384.c [Content-Type=text/x-csrc]... Step #8: \ [221/305 files][ 7.0 MiB/ 7.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/AES.c [Content-Type=text/x-csrc]... Step #8: \ [221/305 files][ 7.0 MiB/ 7.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/SHA224.c [Content-Type=text/x-csrc]... Step #8: \ [221/305 files][ 7.0 MiB/ 7.7 MiB] 90% Done \ [222/305 files][ 7.0 MiB/ 7.7 MiB] 90% Done \ [223/305 files][ 7.0 MiB/ 7.7 MiB] 90% Done \ [224/305 files][ 7.0 MiB/ 7.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/MD4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/cast5.c [Content-Type=text/x-csrc]... Step #8: \ [224/305 files][ 7.0 MiB/ 7.7 MiB] 90% Done \ [224/305 files][ 7.0 MiB/ 7.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/hash_SHA2_template.c [Content-Type=text/x-csrc]... Step #8: \ [224/305 files][ 7.0 MiB/ 7.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/_fastmath.c [Content-Type=text/x-csrc]... Step #8: \ [224/305 files][ 7.0 MiB/ 7.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/block_template.c [Content-Type=text/x-csrc]... Step #8: \ [224/305 files][ 7.0 MiB/ 7.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/RIPEMD160.c [Content-Type=text/x-csrc]... Step #8: \ [224/305 files][ 7.0 MiB/ 7.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/ARC4.c [Content-Type=text/x-csrc]... Step #8: \ [225/305 files][ 7.0 MiB/ 7.7 MiB] 90% Done \ [225/305 files][ 7.0 MiB/ 7.7 MiB] 90% Done \ [226/305 files][ 7.0 MiB/ 7.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/cpuid.c [Content-Type=text/x-csrc]... Step #8: \ [226/305 files][ 7.0 MiB/ 7.7 MiB] 91% Done \ [227/305 files][ 7.0 MiB/ 7.7 MiB] 91% Done \ [228/305 files][ 7.0 MiB/ 7.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/galois.c [Content-Type=text/x-csrc]... Step #8: \ [229/305 files][ 7.0 MiB/ 7.7 MiB] 91% Done \ [229/305 files][ 7.0 MiB/ 7.7 MiB] 91% Done \ [230/305 files][ 7.0 MiB/ 7.7 MiB] 91% Done \ [231/305 files][ 7.0 MiB/ 7.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/hash_SHA2.h [Content-Type=text/x-chdr]... Step #8: \ [231/305 files][ 7.1 MiB/ 7.7 MiB] 91% Done \ [232/305 files][ 7.1 MiB/ 7.7 MiB] 91% Done \ [233/305 files][ 7.1 MiB/ 7.7 MiB] 91% Done \ [234/305 files][ 7.1 MiB/ 7.7 MiB] 91% Done \ [235/305 files][ 7.1 MiB/ 7.7 MiB] 91% Done \ [236/305 files][ 7.1 MiB/ 7.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/MD2.c [Content-Type=text/x-csrc]... Step #8: \ [236/305 files][ 7.1 MiB/ 7.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/SHA512.c [Content-Type=text/x-csrc]... Step #8: \ [236/305 files][ 7.1 MiB/ 7.7 MiB] 91% Done \ [237/305 files][ 7.1 MiB/ 7.7 MiB] 91% Done \ [238/305 files][ 7.1 MiB/ 7.7 MiB] 91% Done \ [239/305 files][ 7.1 MiB/ 7.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/AESNI.c [Content-Type=text/x-csrc]... Step #8: \ [239/305 files][ 7.1 MiB/ 7.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/winrand.c [Content-Type=text/x-csrc]... Step #8: \ [239/305 files][ 7.1 MiB/ 7.7 MiB] 91% Done \ [240/305 files][ 7.1 MiB/ 7.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/XOR.c [Content-Type=text/x-csrc]... Step #8: \ [240/305 files][ 7.1 MiB/ 7.7 MiB] 92% Done \ [241/305 files][ 7.1 MiB/ 7.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/strxor.c [Content-Type=text/x-csrc]... Step #8: \ [241/305 files][ 7.1 MiB/ 7.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/CAST.c [Content-Type=text/x-csrc]... Step #8: \ [241/305 files][ 7.1 MiB/ 7.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/pycrypto_compat.h [Content-Type=text/x-chdr]... Step #8: \ [241/305 files][ 7.1 MiB/ 7.7 MiB] 92% Done \ [242/305 files][ 7.1 MiB/ 7.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/Blowfish.c [Content-Type=text/x-csrc]... Step #8: \ [242/305 files][ 7.1 MiB/ 7.7 MiB] 92% Done \ [243/305 files][ 7.2 MiB/ 7.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/ARC2.c [Content-Type=text/x-csrc]... Step #8: \ [244/305 files][ 7.2 MiB/ 7.7 MiB] 92% Done \ [244/305 files][ 7.2 MiB/ 7.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/DES.c [Content-Type=text/x-csrc]... Step #8: \ [244/305 files][ 7.2 MiB/ 7.7 MiB] 92% Done \ [245/305 files][ 7.2 MiB/ 7.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/stream_template.c [Content-Type=text/x-csrc]... Step #8: \ [245/305 files][ 7.3 MiB/ 7.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/_counter.h [Content-Type=text/x-chdr]... Step #8: \ [245/305 files][ 7.3 MiB/ 7.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/hash_template.c [Content-Type=text/x-csrc]... Step #8: \ [245/305 files][ 7.3 MiB/ 7.7 MiB] 94% Done \ [246/305 files][ 7.3 MiB/ 7.7 MiB] 94% Done \ [247/305 files][ 7.3 MiB/ 7.7 MiB] 94% Done \ [248/305 files][ 7.3 MiB/ 7.7 MiB] 94% Done \ [249/305 files][ 7.3 MiB/ 7.7 MiB] 95% Done \ [250/305 files][ 7.4 MiB/ 7.7 MiB] 95% Done \ [251/305 files][ 7.4 MiB/ 7.7 MiB] 95% Done \ [252/305 files][ 7.4 MiB/ 7.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_prng.h [Content-Type=text/x-chdr]... Step #8: \ [252/305 files][ 7.4 MiB/ 7.7 MiB] 95% Done \ [253/305 files][ 7.4 MiB/ 7.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/DES3.c [Content-Type=text/x-csrc]... Step #8: \ [253/305 files][ 7.4 MiB/ 7.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/inc-msvc/config.h [Content-Type=text/x-chdr]... Step #8: \ [253/305 files][ 7.4 MiB/ 7.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/SHA256.c [Content-Type=text/x-csrc]... Step #8: \ [253/305 files][ 7.4 MiB/ 7.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/Blowfish-tables.h [Content-Type=text/x-chdr]... Step #8: \ [254/305 files][ 7.4 MiB/ 7.7 MiB] 95% Done \ [254/305 files][ 7.4 MiB/ 7.7 MiB] 95% Done \ [255/305 files][ 7.4 MiB/ 7.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/pycrypto_common.h [Content-Type=text/x-chdr]... Step #8: \ [255/305 files][ 7.4 MiB/ 7.7 MiB] 95% Done \ [256/305 files][ 7.4 MiB/ 7.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/inc-msvc/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_pkcs.h [Content-Type=text/x-chdr]... Step #8: \ [256/305 files][ 7.4 MiB/ 7.7 MiB] 95% Done \ [256/305 files][ 7.4 MiB/ 7.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_math.h [Content-Type=text/x-chdr]... Step #8: \ [256/305 files][ 7.4 MiB/ 7.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_mac.h [Content-Type=text/x-chdr]... Step #8: \ [256/305 files][ 7.4 MiB/ 7.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_argchk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_macros.h [Content-Type=text/x-chdr]... Step #8: \ [256/305 files][ 7.4 MiB/ 7.7 MiB] 95% Done \ [256/305 files][ 7.4 MiB/ 7.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_misc.h [Content-Type=text/x-chdr]... Step #8: \ [256/305 files][ 7.4 MiB/ 7.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_hash.h [Content-Type=text/x-chdr]... Step #8: \ [256/305 files][ 7.4 MiB/ 7.7 MiB] 96% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt.h [Content-Type=text/x-chdr]... Step #8: | [256/305 files][ 7.4 MiB/ 7.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_cipher.h [Content-Type=text/x-chdr]... Step #8: | [256/305 files][ 7.4 MiB/ 7.7 MiB] 96% Done | [257/305 files][ 7.4 MiB/ 7.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_des.c [Content-Type=text/x-csrc]... Step #8: | [258/305 files][ 7.4 MiB/ 7.7 MiB] 96% Done | [259/305 files][ 7.4 MiB/ 7.7 MiB] 96% Done | [259/305 files][ 7.4 MiB/ 7.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_pk.h [Content-Type=text/x-chdr]... Step #8: | [259/305 files][ 7.4 MiB/ 7.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/_counter.c [Content-Type=text/x-csrc]... Step #8: | [259/305 files][ 7.4 MiB/ 7.7 MiB] 96% Done | [260/305 files][ 7.4 MiB/ 7.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_cfg.h [Content-Type=text/x-chdr]... Step #8: | [260/305 files][ 7.4 MiB/ 7.7 MiB] 96% Done | [261/305 files][ 7.4 MiB/ 7.7 MiB] 96% Done | [262/305 files][ 7.4 MiB/ 7.7 MiB] 96% Done | [263/305 files][ 7.4 MiB/ 7.7 MiB] 96% Done | [264/305 files][ 7.4 MiB/ 7.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pycrypto/src/libtom/tomcrypt_custom.h [Content-Type=text/x-chdr]... Step #8: | [264/305 files][ 7.4 MiB/ 7.7 MiB] 96% Done | [265/305 files][ 7.5 MiB/ 7.7 MiB] 97% Done | [266/305 files][ 7.5 MiB/ 7.7 MiB] 97% Done | [267/305 files][ 7.5 MiB/ 7.7 MiB] 97% Done | [268/305 files][ 7.5 MiB/ 7.7 MiB] 97% Done | [269/305 files][ 7.5 MiB/ 7.7 MiB] 97% Done | [270/305 files][ 7.5 MiB/ 7.7 MiB] 97% Done | [271/305 files][ 7.5 MiB/ 7.7 MiB] 97% Done | [272/305 files][ 7.5 MiB/ 7.7 MiB] 97% Done | [273/305 files][ 7.5 MiB/ 7.7 MiB] 97% Done | [274/305 files][ 7.5 MiB/ 7.7 MiB] 97% Done | [275/305 files][ 7.5 MiB/ 7.7 MiB] 97% Done | [276/305 files][ 7.5 MiB/ 7.7 MiB] 97% Done | [277/305 files][ 7.5 MiB/ 7.7 MiB] 97% Done | [278/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [279/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [280/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [281/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [282/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [283/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [284/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [285/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [286/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [287/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [288/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [289/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [290/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [291/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [292/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [293/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [294/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [295/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [296/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [297/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [298/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [299/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [300/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [301/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [302/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [303/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [304/305 files][ 7.7 MiB/ 7.7 MiB] 99% Done | [305/305 files][ 7.7 MiB/ 7.7 MiB] 100% Done Step #8: Operation completed over 305 objects/7.7 MiB. Finished Step #8 PUSH DONE